December 1, 2016 By Douglas Bonderud 2 min read

Based on the ancient Andromeda botnet, new malware family Proteus is going for broke. According to Bleeping Computer, the code can transform infected devices into proxy servers, mine for cryptocurrencies, log keystrokes and check whether stolen account credentials are valid.

In effect, it’s a jerk of trades. Here’s a rundown of the newest, multifunctional malware risk.

Familiar Ground

Malware efforts have diversified over the past few years. Cybercriminals are no longer satisfied with simply shutting down PC functions or demanding small ransom payouts. They are getting adventurous, looking for ways to steal social data, redirect security efforts even as distributed denial-of-service (DDoS) attacks take place or lock down mobile devices with seemingly impenetrable ransomware.

Few of the functions built into Proteus are new. As noted by Cointelegraph, for example, certain Android devices are shipped with firmware that could compromise bitcoin accounts. CIO, meanwhile, pointed out that the recent Dyn DDoS attack leveraged a host of compromised Internet of Things (IoT) devices to achieve massive traffic volumes at high speed.

The bot environment is getting even more complicated as legitimate companies such as Facebook roll out tens of thousands of chatbots to tackle user requests, according to VentureBeat. What happens if these semi-intelligent solutions fall into the hands of the malware-makers or other cyberattackers?

In any case, there’s well-trodden ground for Proteus leech inspiration, making its component parts a relatively banal mix of keyloggers, bitcoin-grabbers and proxy-makers. As a unified package, however, there’s cause for concern.

Proteus Problems

As noted by SC Magazine, this new malware is dropped onto victim computers by the Andromeda botnet. Upon arrival, it creates the file chrome.exe in the %AppData% folder and executes a copy, which spins up a connection between the local device and Proteus’ command-and-control (C&C) server. It then sends along pertinent data such as processor type, basic input/output system (BIOS) and baseboard information to create a profile for the infected machine.

But that’s just the beginning. Once onboarded, this .NET-based malware can carry out a number of worrisome actions, including:

  • Proxy production: Infected computers act like a Socket Secure (SOCKS) proxy to relay malicious traffic onto other devices or websites.
  • Coin collection: Using the infected PC’s graphics processing unit (GPU) or central processing unit (CPU), as well as tools such as SHA256 miner, CPUMiner and ZCashMiner, malicious actors can create digital currency mining drones and tie up valuable resources.
  • Account evaluation: Supplied with stolen credentials for online retailers and streaming content sites, infected devices are used to check if passwords still work, providing fraudsters with a master list of viable stolen data.
  • Key capture: Keyloggers can record all user inputs and grab confidential account data.

In addition, Proteus can download and execute files on request, making it possible for cybercriminals to update their attack vectors as required.

While Proteus isn’t the most vicious or sophisticated malware on the market, its multipurpose programming means a potentially painful experience for any infected user device. It’s a jerk of all trades, master of none.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today