August 21, 2018 By Shane Schick 2 min read

The creators of a ransomware-as-a-service (RaaS) threat dubbed Princess Evolution are looking for affiliates to spread their exploit kit in exchange for more than half of what’s stolen.

Trend Micro discovered Princess Evolution during an investigation into the traffic stream of a malvertising campaign on the underground Tor network that stemmed from the Rig exploit kit. Meanwhile, an advertisement that has been running in a cybercriminal forum since late last month is offering affiliates 60 percent of any proceeds from the RaaS threat, which was developed from the Princess Locker ransomware that was discovered in 2016.

Why Security Teams Should Be Concerned About the Evolution of Ransomware-as-a-Service

Unlike Princess Locker, Princess Evolution’s command-and-control (C&C) server is based on the user datagram protocol (UDP), which the researchers said works more quickly and efficiently than the more traditional HTTP.

Once installed on a device, Princess Evolution uses a mixture of unrelated numbers as the extensions for the victim’s encrypted files. Re-establishing control of the device costs 0.12 bitcoin, according to the ransom note that that appears on victims’ machines.

While some victims might not download the RaaS threat, the researchers noted that the malvertising campaign that is being used to spread Princess Evolution contains a backup plan of sorts. Anyone who clicks on the malicious ad, which contains CoinHive, will enable cybercriminals to divert the device’s computing resources to mine for cryptocurrencies. The malvertisements are placed on compromised sites that may take advantage of vulnerabilities on a victim’s device without his or her knowledge.

How the DNS Sinkholes Can Help Reduce the Threat of RaaS

There’s no known way to recover files once Princess Evolution has infected a device, so chief information security officers (CISOs) and their teams should focus on ensuring that employees don’t become victims in the first place.

While organizations should always keep track of blacklisted IP addresses, filter websites based on reputation and block potentially dangerous domains, IBM experts also suggest using what’s called a “sinkhole capability” for domain name servers (DNSs). That means if someone attempts to visit or accidentally stumbles upon a blocked site, the sinkhole will alert the security team, inform the potential victim, and send the IP address and domain to an internal server before it gets out of hand.

Security professionals should also block all URL- and IP-based indicators of compromise (IoCs) at the firewall, update all antivirus software, ensure that third-party vendors have coverage for this RaaS campaign, and search within the organization’s IT environment and email systems for existing signs of the IoCs listed in this threat advisory from IBM X-Force Exchange.

Source: Trend Micro

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today