Hackers turn to Prometheus to deliver ransomware threats to victims

RAnsomware message on a computer screen with person sitting in front of it

Security researchers have discovered a malware-distribution service hackers use to deliver a multitude of ransomware threats to victims.

Researchers at Group-IB first observed the service in the spring of 2021. An unusual pattern of a downloader's distribution, previously described by researchers at Unit 42 and McAfee, unearthed a new technique designed to hide documents containing malicious links from web scanners' radars.

Group-IB’s researchers found a similar pattern also helps distribute malware, such as Campo Loader, IcedID, QBot, SocGholish, and Buer Loader. They then discovered at least 3,000 targets of separate malware campaigns using the same scheme.

Further analysis established the two most active campaigns. The first campaign targeted individuals in Belgium, and the second one aimed for companies, corporations, universities, and government organizations in the US.

Researchers said they have handed over evidence of identified Prometheus TDS targets and affected companies to the US, German, and Belgian CERTs.

Researchers concluded hackers carried out these campaigns using the same malware-as-a-service solution. Researchers then found a sale notice for a service designed to distribute malicious files and redirect users to phishing and malicious sites on the dark web. This service is named Prometheus TDS (Traffic Direction System).

The Prometheus TDS service distributes malicious files and redirects visitors to phishing and malicious sites. It has an administrative panel, where an attacker configures the necessary parameters for a malicious campaign: downloading malicious files and configuring restrictions on users' geolocation, browser version, and operating system.

RELATED RESOURCE

How to reduce the risk of phishing and ransomware

Top security concerns and tips for mitigation

FREE DOWNLOAD

“To prevent victims of malicious campaigns from interacting with the administrative panel directly, which may result in the attacker's server being disclosed and blocked, Prometheus TDS uses third-party infected websites that act as a middleman between the attacker's administrative panel and the user,” said researchers.

The service has operated since August 2020 and costs hackers $250 per month.

“The owner of the service claimed that Prometheus TDS is an ANTIBOT redirect system designed to send out emails, work with traffic, and for social engineering. In addition, Prometheus TDS can validate web shells, create and configure redirects, operate via proxy, and work with Google accounts, etc.,” said researchers.

Moreover, the system can validate users based on a blacklist, making it possible for malicious links to avoid being added to antivirus and spam databases.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.