Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Prolific Puma: Shadowy Link Shortening Service Enables Cybercrime

0
Medium
Published: Tue Oct 31 2023 (10/31/2023, 21:49:36 UTC)
Source: AlienVault OTX General

Description

Today we are introducing the second actor in this series, Prolific Puma. For four years, maybe longer, Prolific Puma has operated in the shadows, unrecognized by defenders. While we don’t know their origin story, we can detect Prolific Puma through DNS and get a glimpse into their character via their domain name registration choices. What’s in the name? Prolific comes from the simple fact that this is a network that is continually expanding, with new domains registered almost daily. As for Puma, well… we’ll share more about the inspiration later in this paper.

AI-Powered Analysis

AILast updated: 01/08/2026, 10:21:56 UTC

Technical Analysis

Prolific Puma is an emerging cybercrime actor identified through its use of a shadowy link shortening service that has operated undetected for over four years. The actor continuously registers new domains, leveraging DNS infrastructure to facilitate malicious campaigns. This link shortening service is abused to mask malicious URLs, enabling phishing, malware delivery, and social engineering attacks. The campaign tactics align with MITRE ATT&CK techniques such as T1199 (Trusted Relationship), T1204 (User Execution), T1056 (Input Capture), and T1566 (Phishing). By exploiting user trust in shortened links, Prolific Puma can redirect victims to credential harvesting sites or malware payloads. The actor’s domain registration patterns and DNS behaviors provide detection opportunities, although the network’s continual expansion complicates defense. No direct software vulnerabilities or exploits have been reported, indicating the threat relies on social engineering and infrastructure abuse rather than technical exploits. The stealthy nature and persistent domain registration activity suggest a well-resourced and adaptive adversary. This campaign represents a significant risk vector for organizations relying on DNS and URL filtering for security, as the dynamic domain landscape challenges traditional detection methods.

Potential Impact

For European organizations, Prolific Puma’s activities pose a risk primarily through phishing and malware campaigns that can compromise user credentials, lead to unauthorized access, and enable further lateral movement within networks. The use of a link shortening service complicates detection and increases the likelihood of successful social engineering attacks. Confidentiality is at risk due to potential credential theft and data exfiltration, while integrity may be compromised if malware alters or destroys data. Availability impacts are less direct but could arise from ransomware or destructive payloads delivered via these shortened links. Financial institutions, critical infrastructure, and large enterprises with significant online presence are particularly vulnerable due to the high value of their data and the potential for reputational damage. The persistent and expanding nature of the Prolific Puma domain network means that traditional static blocklists may be insufficient, increasing the risk of successful attacks if defenses are not adaptive. Additionally, the threat’s reliance on user interaction underscores the importance of user awareness and training in mitigating impact.

Mitigation Recommendations

Organizations should implement advanced DNS monitoring and filtering solutions capable of detecting and blocking newly registered and suspicious domains associated with Prolific Puma. Integrating threat intelligence feeds that track this actor’s domain registrations can enhance proactive blocking. Email security should be strengthened with sandboxing and URL rewriting to analyze and neutralize malicious links before user interaction. User training programs must emphasize the risks of clicking on shortened URLs and recognizing phishing attempts. Multi-factor authentication (MFA) should be enforced to reduce the impact of credential theft. Network segmentation and endpoint detection and response (EDR) tools can help contain potential breaches resulting from successful attacks. Regular audits of DNS logs and domain reputation services will aid in early detection. Collaboration with ISPs and domain registrars to identify and take down malicious domains can disrupt the actor’s infrastructure. Finally, organizations should simulate phishing campaigns to test and improve user resilience against social engineering attacks leveraging shortened links.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://blogs.infoblox.com/cyber-threat-intelligence/prolific-puma-shadowy-link-shortening-service-enables-cybercrime/"]
Adversary
Prolific Puma
Pulse Id
654176711db9872180cb1660
Threat Score
null

Indicators of Compromise

Domain

ValueDescriptionCopy
domainasdboloa.com
domainbaew.info
domainbwkd.me
domaincewm.link
domainddkn.cc
domaindvcgg.com
domainezqz.link
domainfbvn.info
domainfssu.link
domainfubsdgd.com
domaingiqj.me
domainhhqm.link
domainhpko.cc
domainhygmi.com
domainjlza.cc
domainjrbc.info
domainkfwpr.com
domainkhrig.com
domainksaguna.com
domainldka.info
domainmjzo.me
domainmpsi.cc
domainnhcux.com
domainouzp.me
domainregz.info
domainrjvb.link
domainrpzp.me
domainscob.me
domainsf8i.us
domainshpw.info
domainstyi.info
domaintrqrh.com
domainturbolab.it
domainuelr.info
domainuhje.me
domainwkby.cc
domainwqeh.link
domainwrzt.link
domainxbsf.link
domainxnxk.me
domainymql.link
domainyyds.is
domainzoru.me
domainzost.link
domainzyke.link
domainwww.asdboloa.com
domainwww.blackpumas.com

Threat ID: 695f817ac901b06321d427ce

Added to database: 1/8/2026, 10:05:46 AM

Last enriched: 1/8/2026, 10:21:56 AM

Last updated: 1/9/2026, 6:31:03 AM

Views: 12

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats