August 21, 2018 By Shane Schick 2 min read

The creators of a ransomware-as-a-service (RaaS) threat dubbed Princess Evolution are looking for affiliates to spread their exploit kit in exchange for more than half of what’s stolen.

Trend Micro discovered Princess Evolution during an investigation into the traffic stream of a malvertising campaign on the underground Tor network that stemmed from the Rig exploit kit. Meanwhile, an advertisement that has been running in a cybercriminal forum since late last month is offering affiliates 60 percent of any proceeds from the RaaS threat, which was developed from the Princess Locker ransomware that was discovered in 2016.

Why Security Teams Should Be Concerned About the Evolution of Ransomware-as-a-Service

Unlike Princess Locker, Princess Evolution’s command-and-control (C&C) server is based on the user datagram protocol (UDP), which the researchers said works more quickly and efficiently than the more traditional HTTP.

Once installed on a device, Princess Evolution uses a mixture of unrelated numbers as the extensions for the victim’s encrypted files. Re-establishing control of the device costs 0.12 bitcoin, according to the ransom note that that appears on victims’ machines.

While some victims might not download the RaaS threat, the researchers noted that the malvertising campaign that is being used to spread Princess Evolution contains a backup plan of sorts. Anyone who clicks on the malicious ad, which contains CoinHive, will enable cybercriminals to divert the device’s computing resources to mine for cryptocurrencies. The malvertisements are placed on compromised sites that may take advantage of vulnerabilities on a victim’s device without his or her knowledge.

How the DNS Sinkholes Can Help Reduce the Threat of RaaS

There’s no known way to recover files once Princess Evolution has infected a device, so chief information security officers (CISOs) and their teams should focus on ensuring that employees don’t become victims in the first place.

While organizations should always keep track of blacklisted IP addresses, filter websites based on reputation and block potentially dangerous domains, IBM experts also suggest using what’s called a “sinkhole capability” for domain name servers (DNSs). That means if someone attempts to visit or accidentally stumbles upon a blocked site, the sinkhole will alert the security team, inform the potential victim, and send the IP address and domain to an internal server before it gets out of hand.

Security professionals should also block all URL- and IP-based indicators of compromise (IoCs) at the firewall, update all antivirus software, ensure that third-party vendors have coverage for this RaaS campaign, and search within the organization’s IT environment and email systems for existing signs of the IoCs listed in this threat advisory from IBM X-Force Exchange.

Source: Trend Micro

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today