December 1, 2016 By Douglas Bonderud 2 min read

Based on the ancient Andromeda botnet, new malware family Proteus is going for broke. According to Bleeping Computer, the code can transform infected devices into proxy servers, mine for cryptocurrencies, log keystrokes and check whether stolen account credentials are valid.

In effect, it’s a jerk of trades. Here’s a rundown of the newest, multifunctional malware risk.

Familiar Ground

Malware efforts have diversified over the past few years. Cybercriminals are no longer satisfied with simply shutting down PC functions or demanding small ransom payouts. They are getting adventurous, looking for ways to steal social data, redirect security efforts even as distributed denial-of-service (DDoS) attacks take place or lock down mobile devices with seemingly impenetrable ransomware.

Few of the functions built into Proteus are new. As noted by Cointelegraph, for example, certain Android devices are shipped with firmware that could compromise bitcoin accounts. CIO, meanwhile, pointed out that the recent Dyn DDoS attack leveraged a host of compromised Internet of Things (IoT) devices to achieve massive traffic volumes at high speed.

The bot environment is getting even more complicated as legitimate companies such as Facebook roll out tens of thousands of chatbots to tackle user requests, according to VentureBeat. What happens if these semi-intelligent solutions fall into the hands of the malware-makers or other cyberattackers?

In any case, there’s well-trodden ground for Proteus leech inspiration, making its component parts a relatively banal mix of keyloggers, bitcoin-grabbers and proxy-makers. As a unified package, however, there’s cause for concern.

Proteus Problems

As noted by SC Magazine, this new malware is dropped onto victim computers by the Andromeda botnet. Upon arrival, it creates the file chrome.exe in the %AppData% folder and executes a copy, which spins up a connection between the local device and Proteus’ command-and-control (C&C) server. It then sends along pertinent data such as processor type, basic input/output system (BIOS) and baseboard information to create a profile for the infected machine.

But that’s just the beginning. Once onboarded, this .NET-based malware can carry out a number of worrisome actions, including:

  • Proxy production: Infected computers act like a Socket Secure (SOCKS) proxy to relay malicious traffic onto other devices or websites.
  • Coin collection: Using the infected PC’s graphics processing unit (GPU) or central processing unit (CPU), as well as tools such as SHA256 miner, CPUMiner and ZCashMiner, malicious actors can create digital currency mining drones and tie up valuable resources.
  • Account evaluation: Supplied with stolen credentials for online retailers and streaming content sites, infected devices are used to check if passwords still work, providing fraudsters with a master list of viable stolen data.
  • Key capture: Keyloggers can record all user inputs and grab confidential account data.

In addition, Proteus can download and execute files on request, making it possible for cybercriminals to update their attack vectors as required.

While Proteus isn’t the most vicious or sophisticated malware on the market, its multipurpose programming means a potentially painful experience for any infected user device. It’s a jerk of all trades, master of none.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today