Cyber Crime

Prometheus and Grief – two new emerging ransomware gangs targeting enterprises. Mexican Government data is published for sale.

“Prometheus” and “Grief” – a multi-billion dollar ransomware market obtained two new emerging players.

In today’s world, information and data means money and the people that are stealing the information have now reached new levels of sophistication. The number of cases reported has exploded in the last few years and continue to grow rapidly.  

Prometheus is a new emerging ransomware group extorting enterprises in various verticals across the globe. Just recently, the group has published a stolen data allegedly belonging to the Mexican Government which still remains available for sale today, and possibly becoming the first cybercriminal group that has touched a major state in Latin America on such a level. 

According to Resecurity, a cybersecurity company out of Los Angeles, the leaked data has been presumably stolen from multiple e-mail accounts in the result of ATO/BEC and compromise of network resources belonging to several Mexican government agencies. It is hard to determine sensitivity and the end impact in the result of such leaks, but it is one of the elements of an extortion game used by the bad actors. Mexico is the major trading partner of the United States, the second-largest economy in Latin America and the 17th-largest exporter in the world. The number of cyber attacks in the region is significantly growing. In 2020, Mexico was one of the countries with the most cyber attacks in Latin America.

For today, Prometheus has published data from 27 victims and it looks like just the start of their “career”. The victims also include Ghana National Gas, Tulsa Cardiovascular Center of Excellence (Oklahoma, USA), Hotel Nyack (New York, USA) and enterprises in France, Norway, Switzerland, Netherlands, Brazil, Malaysia and UAE.   

On their updated logo, the group illustrated ties to another notorious underground ransomware group – REvil

While REVil actors haven’t confirmed any direct relationships with the new group and such link remains unclear. It is possible the group could use the REVil ransomware and be one of their affiliates working independently. Interestingly, close to a half of all affected victims by Prometheus – paid ransom payment or their data has been sold to other parties interested in it. 

According to Resecurity, at the early stage of activity the group leveraged Sonar, a secure data transfer tool deployed in Tor network providing API (http://sonarmsniko2lvfu.onion/?a=docs-api).

For that time, the group had a different branding and called themselves – Prometheus Group

Later, the group switched to an automated ticket-based system where the victim may provide the ID and submit payment in BTC or XMR cryptocurrency for further decryption process automatically.   

SQL-injection vulnerability on “Prometheus” leak site in TOR allowed to reveal the e-mail address of the operator. Later, the vulnerability got spotted and patched by threat actors. 

Interestingly, some of the samples related to Prometheus or Prom (alternative name) activity are detectable as Thanos ransomware by major AV engines. Thanos ransomware (a.k.a. Hakbit ransomware) has been developed by Nosophoros, an underground actor providing it for sale on several Dark Web communities. He has also advertised Jigsaw ransomware and collaborated with multiple actors selling compromised RDP and VPN access to various networks including drumrlu as confirmed by Resecurity and KELA who released a comprehensive report about the activity of underground initial access brokers in Dark Web.

The Prom virus was originally discovered by virus analyst xiaopao from Qihoo 360, and belongs to the Hakbit ransomware family.  Source: https://howtofix.guide/prom-virus/

Grief is a lesser-known ransomware group, which claims to have data stolen from 5 organizations including 1 in Mexico. Interestingly, the Grief WEB-site in the TOR network has an “anti-crawl” protection preventing cybersecurity researchers from automated indexing of their content by various cyber threat intelligence platforms and their bots. 

On their landing page, there is a catchy reference to GDPR regulations: “The GDPR at Article 33 requires that, in the event of a personal data breach, data controllers should notify the appropriate supervisory authority without undue delay and, where feasible, not later than 72 hours after having become aware of it.” 

It is obvious the actors are trying to motivate victims to pay them sooner rather than later to prevent possible issues with European regulators which is one of the tactics of extortion. The GDPR allows the EU’s Data Protection Authorities to issue fines of up to €20 million ($24.1 million) or 4% of annual global turnover (whichever is higher), which will be definitely a higher price compared to a possible ransom payment to an underground actor. 

The most recent victims added just a couple  days ago include networks of Mobile County, Alabama (USA) and Comune di Porto Sant’Elpidio (Italy).

Ransomware remains one of the fastest-growing issues affecting multiple industries globally. Threat actors are practising ‘hack-and-leak’ operations more and more often understanding how divasting the risk of a data breach can be for the enterprises. It is becoming a trend and a key method of extortion. Some actors design various landing pages in TOR to blur attribution acting as new groups. In fact, they are tightly interconnected with other well-established players in the underground.” – said Saraj Pant, a cyber threat intelligence analyst with Resecurity, Inc. 

In 2020, it estimates $350 million in ransom was paid to attackers – a more than 300 percent increase over the previous year – with an average payment of over $300,000. 

According to expert statistics, the greatest number of victims in 2020 by industry were in manufacturing, professional and legal services, and construction. Manufacturing, education businesses and healthcare specifically experienced significant increases, especially, during the COVID-19 pandemic when the enterprises almost fully switched to remote mode of work leaving a lot of security gaps used by threat actors.  

The Institute for Security and Technology-coordinated Ransomware Task Force calls for viewing ransomware as far more than just financial crime and making combating it a global priority.

About the author: Saraj Pant, cyber threat intelligence analyst with Resecurity, Inc.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Prometheus)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

10 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

12 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

13 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

15 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

17 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.