Resurgence of the Prometei Botnet
Unit 42 researchers identified a new wave of Prometei botnet attacks in March 2025. The malware, which includes Linux and Windows variants, allows remote control of compromised systems for cryptocurrency mining and credential theft. Prometei is actively developed, incorporating new modules and methods, including a backdoor for various malicious activities. It uses a domain generation algorithm for C2 infrastructure and self-updating features for evasion. The article analyzes versions three and four of the Linux variant, highlighting differences from version two. Prometei's modular architecture makes it highly adaptable, with components for brute-forcing credentials, exploiting vulnerabilities, mining cryptocurrency, stealing data, and C2 communication. The botnet's primary goal is Monero mining, but it also has secondary capabilities like credential theft and deploying additional malware payloads.
AI Analysis
Technical Summary
The Prometei botnet has resurfaced with a new wave of attacks detected in March 2025, targeting both Linux and Windows systems. This malware family is modular and actively developed, featuring multiple components that enable it to perform a variety of malicious activities. Its primary objective is to mine the cryptocurrency Monero, leveraging the compromised systems' resources. However, Prometei also includes secondary capabilities such as credential theft, brute-force attacks, exploitation of vulnerabilities, and deployment of additional malware payloads. The botnet employs a domain generation algorithm (DGA) to dynamically create command and control (C2) domains, enhancing its resilience against takedown efforts. It also has self-updating mechanisms to evade detection and maintain persistence. The analysis highlights differences between versions three and four of the Linux variant compared to version two, indicating ongoing evolution and sophistication. Prometei's modular architecture allows it to adapt quickly by integrating new modules for brute forcing credentials, exploiting system vulnerabilities, mining cryptocurrency, stealing sensitive data, and maintaining robust C2 communications. The malware uses various techniques mapped to MITRE ATT&CK tactics such as T1588 (Obtain Capabilities), T1082 (System Information Discovery), T1071 (Application Layer Protocol), T1090 (Proxy), T1059 (Command and Scripting Interpreter), and others, reflecting a comprehensive and multi-stage attack methodology. Despite its capabilities, there are no known public exploits in the wild specifically targeting Prometei, and no patches are currently linked to this threat. The botnet's backdoor functionality enables remote control of infected hosts, facilitating a wide range of malicious activities beyond mining and credential theft. Overall, Prometei represents a persistent and adaptable threat that leverages both Linux and Windows environments to maximize its reach and impact.
Potential Impact
For European organizations, the resurgence of Prometei poses several risks. The primary impact is the unauthorized use of computing resources for Monero mining, which can degrade system performance, increase energy costs, and reduce operational efficiency. Credential theft capabilities threaten the confidentiality and integrity of sensitive data, potentially leading to unauthorized access to corporate networks, data breaches, and lateral movement within affected environments. The modular nature of Prometei means that once a system is compromised, attackers can deploy additional payloads, increasing the risk of further compromise or data exfiltration. The use of a domain generation algorithm complicates detection and mitigation efforts, allowing the botnet to maintain persistent C2 communications even if some domains are blocked or taken down. European organizations with significant Linux infrastructure, such as cloud service providers, research institutions, and enterprises relying on Linux servers, are particularly at risk. The threat also extends to Windows systems, broadening the attack surface. The potential for widespread infection can disrupt business operations, damage reputations, and incur financial losses. Additionally, the theft of credentials can facilitate further attacks, including ransomware or espionage, which are critical concerns in the European cybersecurity landscape. Given the active development and adaptability of Prometei, organizations face an evolving threat that requires continuous monitoring and response capabilities.
Mitigation Recommendations
To effectively mitigate the Prometei botnet threat, European organizations should implement targeted measures beyond generic advice: 1) Deploy advanced endpoint detection and response (EDR) solutions capable of identifying and blocking modular malware behaviors, including unusual mining activity and credential brute forcing. 2) Monitor network traffic for patterns consistent with domain generation algorithms and anomalous DNS queries to detect and block C2 communications proactively. 3) Harden authentication mechanisms by enforcing multi-factor authentication (MFA) across all systems, especially for privileged accounts, to reduce the risk of credential theft exploitation. 4) Conduct regular credential audits and implement strict password policies to prevent brute-force attacks and credential reuse. 5) Segment networks to limit lateral movement opportunities for attackers leveraging stolen credentials or backdoors. 6) Maintain up-to-date threat intelligence feeds and integrate them into security operations to quickly identify indicators of compromise related to Prometei. 7) Employ system integrity monitoring to detect unauthorized changes or the presence of backdoor modules. 8) For Linux environments, restrict the execution of unauthorized scripts and binaries, and use application whitelisting where feasible. 9) Educate IT and security teams about the specific tactics and techniques used by Prometei to improve detection and response readiness. 10) Regularly review and update incident response plans to address botnet infections and associated secondary threats such as data theft and malware deployment.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
Indicators of Compromise
- ip: 103.41.204.104
- hash: 0fdf5cdd3cc193b3cbf1a8d09c712803
- hash: 1010f779ac68b64c028165879353b048
- hash: 1507fc0df41dadfa5a6b02c1caf49685
- hash: 199c520329f1c4411df1858eba0ccc52
- hash: 1a769b17784d1deda756079dfb146d84
- hash: 52d067f59c116c8810b76a88c3b518a8
- hash: 7e344d6e406064178e3b8ec6820b1113
- hash: f2aab14a5df03f029552ae4c426b3a22
- hash: ffb520d223d00c092db939a253c3fbe5
- hash: 0e63417ca86579f2cf67f17b2f90e202232cc2a4
- hash: 34d30d5f0d21afe2a125ca3a0477b8751ca74d95
- hash: 362a181aa8fe8510d310ad5002cf7d3da4bb0953
- hash: 4483d758fbeb7cafdec562543a153ec8b31c1f97
- hash: 4859c0130d72b75124165bd3fe35cee2567df4cf
- hash: 494abf20170d4bd611198b08ae457d1bb8a72a03
- hash: a3cc1da3e5cb196ee6204bfe50db89c3a9f9207a
- hash: fca60c058d697ebede625035f74913aa778dca53
- hash: fd6140cc9442d0c86421e2ad38e94ee8d92f7af5
- hash: 205c2a562bb393a13265c8300f5f7e46d3a1aabe057cb0b53d8df92958500867
- hash: 46cf75d7440c30cbfd101dd396bb18dc3ea0b9fe475eb80c4545868aab5c578c
- hash: 656fa59c4acf841dcc3db2e91c1088daa72f99b468d035ff79d31a8f47d320ef
- hash: 67279be56080b958b04a0f220c6244ea4725f34aa58cf46e5161cfa0af0a3fb0
- hash: 7a027fae1d7460fc5fccaf8bed95e9b28167023efcbb410f638c5416c6af53ff
- hash: 87f5e41cbc5a7b3f2862fed3f9458cd083979dfce45877643ef68f4c2c48777e
- hash: b1d893c8a65094349f9033773a845137e9a1b4fa9b1f57bdb57755a2a2dcb708
- hash: cc7ab872ed9c25d4346b4c58c5ef8ea48c2d7b256f20fe2f0912572208df5c1a
- hash: d21c878dcc169961bebda6e7712b46adf5ec3818cc9469debf1534ffa8d74fb7
- hash: d4566c778c2c35e6162a8e65bb297c3522dd481946b81baffc15bb7d7a4fe531
Resurgence of the Prometei Botnet
Description
Unit 42 researchers identified a new wave of Prometei botnet attacks in March 2025. The malware, which includes Linux and Windows variants, allows remote control of compromised systems for cryptocurrency mining and credential theft. Prometei is actively developed, incorporating new modules and methods, including a backdoor for various malicious activities. It uses a domain generation algorithm for C2 infrastructure and self-updating features for evasion. The article analyzes versions three and four of the Linux variant, highlighting differences from version two. Prometei's modular architecture makes it highly adaptable, with components for brute-forcing credentials, exploiting vulnerabilities, mining cryptocurrency, stealing data, and C2 communication. The botnet's primary goal is Monero mining, but it also has secondary capabilities like credential theft and deploying additional malware payloads.
AI-Powered Analysis
Technical Analysis
The Prometei botnet has resurfaced with a new wave of attacks detected in March 2025, targeting both Linux and Windows systems. This malware family is modular and actively developed, featuring multiple components that enable it to perform a variety of malicious activities. Its primary objective is to mine the cryptocurrency Monero, leveraging the compromised systems' resources. However, Prometei also includes secondary capabilities such as credential theft, brute-force attacks, exploitation of vulnerabilities, and deployment of additional malware payloads. The botnet employs a domain generation algorithm (DGA) to dynamically create command and control (C2) domains, enhancing its resilience against takedown efforts. It also has self-updating mechanisms to evade detection and maintain persistence. The analysis highlights differences between versions three and four of the Linux variant compared to version two, indicating ongoing evolution and sophistication. Prometei's modular architecture allows it to adapt quickly by integrating new modules for brute forcing credentials, exploiting system vulnerabilities, mining cryptocurrency, stealing sensitive data, and maintaining robust C2 communications. The malware uses various techniques mapped to MITRE ATT&CK tactics such as T1588 (Obtain Capabilities), T1082 (System Information Discovery), T1071 (Application Layer Protocol), T1090 (Proxy), T1059 (Command and Scripting Interpreter), and others, reflecting a comprehensive and multi-stage attack methodology. Despite its capabilities, there are no known public exploits in the wild specifically targeting Prometei, and no patches are currently linked to this threat. The botnet's backdoor functionality enables remote control of infected hosts, facilitating a wide range of malicious activities beyond mining and credential theft. Overall, Prometei represents a persistent and adaptable threat that leverages both Linux and Windows environments to maximize its reach and impact.
Potential Impact
For European organizations, the resurgence of Prometei poses several risks. The primary impact is the unauthorized use of computing resources for Monero mining, which can degrade system performance, increase energy costs, and reduce operational efficiency. Credential theft capabilities threaten the confidentiality and integrity of sensitive data, potentially leading to unauthorized access to corporate networks, data breaches, and lateral movement within affected environments. The modular nature of Prometei means that once a system is compromised, attackers can deploy additional payloads, increasing the risk of further compromise or data exfiltration. The use of a domain generation algorithm complicates detection and mitigation efforts, allowing the botnet to maintain persistent C2 communications even if some domains are blocked or taken down. European organizations with significant Linux infrastructure, such as cloud service providers, research institutions, and enterprises relying on Linux servers, are particularly at risk. The threat also extends to Windows systems, broadening the attack surface. The potential for widespread infection can disrupt business operations, damage reputations, and incur financial losses. Additionally, the theft of credentials can facilitate further attacks, including ransomware or espionage, which are critical concerns in the European cybersecurity landscape. Given the active development and adaptability of Prometei, organizations face an evolving threat that requires continuous monitoring and response capabilities.
Mitigation Recommendations
To effectively mitigate the Prometei botnet threat, European organizations should implement targeted measures beyond generic advice: 1) Deploy advanced endpoint detection and response (EDR) solutions capable of identifying and blocking modular malware behaviors, including unusual mining activity and credential brute forcing. 2) Monitor network traffic for patterns consistent with domain generation algorithms and anomalous DNS queries to detect and block C2 communications proactively. 3) Harden authentication mechanisms by enforcing multi-factor authentication (MFA) across all systems, especially for privileged accounts, to reduce the risk of credential theft exploitation. 4) Conduct regular credential audits and implement strict password policies to prevent brute-force attacks and credential reuse. 5) Segment networks to limit lateral movement opportunities for attackers leveraging stolen credentials or backdoors. 6) Maintain up-to-date threat intelligence feeds and integrate them into security operations to quickly identify indicators of compromise related to Prometei. 7) Employ system integrity monitoring to detect unauthorized changes or the presence of backdoor modules. 8) For Linux environments, restrict the execution of unauthorized scripts and binaries, and use application whitelisting where feasible. 9) Educate IT and security teams about the specific tactics and techniques used by Prometei to improve detection and response readiness. 10) Regularly review and update incident response plans to address botnet infections and associated secondary threats such as data theft and malware deployment.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://unit42.paloaltonetworks.com/prometei-botnet-2025-activity"]
- Adversary
- Prometei
- Pulse Id
- 68555ddf9ba095507fc6b5da
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip103.41.204.104 | — |
Hash
Value | Description | Copy |
---|---|---|
hash0fdf5cdd3cc193b3cbf1a8d09c712803 | — | |
hash1010f779ac68b64c028165879353b048 | — | |
hash1507fc0df41dadfa5a6b02c1caf49685 | — | |
hash199c520329f1c4411df1858eba0ccc52 | — | |
hash1a769b17784d1deda756079dfb146d84 | — | |
hash52d067f59c116c8810b76a88c3b518a8 | — | |
hash7e344d6e406064178e3b8ec6820b1113 | — | |
hashf2aab14a5df03f029552ae4c426b3a22 | — | |
hashffb520d223d00c092db939a253c3fbe5 | — | |
hash0e63417ca86579f2cf67f17b2f90e202232cc2a4 | — | |
hash34d30d5f0d21afe2a125ca3a0477b8751ca74d95 | — | |
hash362a181aa8fe8510d310ad5002cf7d3da4bb0953 | — | |
hash4483d758fbeb7cafdec562543a153ec8b31c1f97 | — | |
hash4859c0130d72b75124165bd3fe35cee2567df4cf | — | |
hash494abf20170d4bd611198b08ae457d1bb8a72a03 | — | |
hasha3cc1da3e5cb196ee6204bfe50db89c3a9f9207a | — | |
hashfca60c058d697ebede625035f74913aa778dca53 | — | |
hashfd6140cc9442d0c86421e2ad38e94ee8d92f7af5 | — | |
hash205c2a562bb393a13265c8300f5f7e46d3a1aabe057cb0b53d8df92958500867 | — | |
hash46cf75d7440c30cbfd101dd396bb18dc3ea0b9fe475eb80c4545868aab5c578c | — | |
hash656fa59c4acf841dcc3db2e91c1088daa72f99b468d035ff79d31a8f47d320ef | — | |
hash67279be56080b958b04a0f220c6244ea4725f34aa58cf46e5161cfa0af0a3fb0 | — | |
hash7a027fae1d7460fc5fccaf8bed95e9b28167023efcbb410f638c5416c6af53ff | — | |
hash87f5e41cbc5a7b3f2862fed3f9458cd083979dfce45877643ef68f4c2c48777e | — | |
hashb1d893c8a65094349f9033773a845137e9a1b4fa9b1f57bdb57755a2a2dcb708 | — | |
hashcc7ab872ed9c25d4346b4c58c5ef8ea48c2d7b256f20fe2f0912572208df5c1a | — | |
hashd21c878dcc169961bebda6e7712b46adf5ec3818cc9469debf1534ffa8d74fb7 | — | |
hashd4566c778c2c35e6162a8e65bb297c3522dd481946b81baffc15bb7d7a4fe531 | — |
Threat ID: 68568e6caded773421b5a171
Added to database: 6/21/2025, 10:50:20 AM
Last enriched: 6/21/2025, 1:06:52 PM
Last updated: 8/16/2025, 3:25:40 PM
Views: 29
Related Threats
Elastic EDR 0-day: Microsoft-signed driver can be weaponized to attack its own host
MediumEncryptHub abuses Brave Support in new campaign exploiting MSC EvilTwin flaw
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumThe Hidden Infrastructure Behind VexTrio's TDS
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.