SYMBOLCOMMON_NAMEaka. SYNONYMS
win.prometei (Back to overview)

Prometei

VTCollection    

According to Lior Rochberger, Cybereason, prometei is a modular and multi-stage cryptocurrency botnet. It was discovered in July 2020, Cybereason Nocturnus team found evidence that this Prometei has been evolved since 2016. There are Linux and Windows versions of this malware.

References
2023-03-09Talos IntelligenceAndrew Windsor, Vanja Svajcer
Prometei botnet improves modules and exhibits new capabilities in recent updates
Prometei
2022-02-17Twitter (@Honeymoon_IoC)Gi7w0rm
Tweets on win.prometei caught via Cowrie
Prometei
2021-05-06Trend MicroArianne Dela Cruz, Cris Tomboc, Jayson Chong, Nikki Madayag, Sean Torre
Proxylogon: A Coinminer, a Ransomware, and a Botnet Join the Party
BlackKingdom Ransomware CHINACHOPPER Lemon Duck Prometei
2021-04-22CybereasonLior Rochberger
Prometei Botnet Exploiting Microsoft Exchange Vulnerabilities
Prometei Prometei
Yara Rules
[TLP:WHITE] win_prometei_auto (20230808 | Detects win.prometei.)
rule win_prometei_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.prometei."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.prometei"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 011d???????? 03c8 8b5de4 a1???????? }
            // n = 4, score = 100
            //   011d????????         |                     
            //   03c8                 | add                 ecx, eax
            //   8b5de4               | mov                 ebx, dword ptr [ebp - 0x1c]
            //   a1????????           |                     

        $sequence_1 = { 8bf0 83feff 7425 6a00 8d45d8 50 }
            // n = 6, score = 100
            //   8bf0                 | mov                 esi, eax
            //   83feff               | cmp                 esi, -1
            //   7425                 | je                  0x27
            //   6a00                 | push                0
            //   8d45d8               | lea                 eax, [ebp - 0x28]
            //   50                   | push                eax

        $sequence_2 = { 014364 8b45e4 014368 5b }
            // n = 4, score = 100
            //   014364               | add                 dword ptr [ebx + 0x64], eax
            //   8b45e4               | mov                 eax, dword ptr [ebp - 0x1c]
            //   014368               | add                 dword ptr [ebx + 0x68], eax
            //   5b                   | pop                 ebx

        $sequence_3 = { bb8c132400 4a af e8???????? 1401 d000 }
            // n = 6, score = 100
            //   bb8c132400           | mov                 ebx, 0x24138c
            //   4a                   | dec                 edx
            //   af                   | scasd               eax, dword ptr es:[edi]
            //   e8????????           |                     
            //   1401                 | adc                 al, 1
            //   d000                 | rol                 byte ptr [eax], 1

        $sequence_4 = { 014358 8b45f0 01435c 8b45fc }
            // n = 4, score = 100
            //   014358               | add                 dword ptr [ebx + 0x58], eax
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   01435c               | add                 dword ptr [ebx + 0x5c], eax
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

        $sequence_5 = { 014368 81434400020000 c7434000000000 83534800 }
            // n = 4, score = 100
            //   014368               | add                 dword ptr [ebx + 0x68], eax
            //   81434400020000       | add                 dword ptr [ebx + 0x44], 0x200
            //   c7434000000000       | mov                 dword ptr [ebx + 0x40], 0
            //   83534800             | adc                 dword ptr [ebx + 0x48], 0

        $sequence_6 = { 8ac2 0245f0 3001 85d2 }
            // n = 4, score = 100
            //   8ac2                 | mov                 al, dl
            //   0245f0               | add                 al, byte ptr [ebp - 0x10]
            //   3001                 | xor                 byte ptr [ecx], al
            //   85d2                 | test                edx, edx

        $sequence_7 = { 014360 8b45f4 014364 8b45e4 }
            // n = 4, score = 100
            //   014360               | add                 dword ptr [ebx + 0x60], eax
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   014364               | add                 dword ptr [ebx + 0x64], eax
            //   8b45e4               | mov                 eax, dword ptr [ebp - 0x1c]

        $sequence_8 = { 8b55f0 33c9 8b75fc 8b45f8 85c0 }
            // n = 5, score = 100
            //   8b55f0               | mov                 edx, dword ptr [ebp - 0x10]
            //   33c9                 | xor                 ecx, ecx
            //   8b75fc               | mov                 esi, dword ptr [ebp - 4]
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   85c0                 | test                eax, eax

        $sequence_9 = { 01c8 93 9e b2e0 e605 78a1 a4 }
            // n = 7, score = 100
            //   01c8                 | add                 eax, ecx
            //   93                   | xchg                eax, ebx
            //   9e                   | sahf                
            //   b2e0                 | mov                 dl, 0xe0
            //   e605                 | out                 5, al
            //   78a1                 | js                  0xffffffa3
            //   a4                   | movsb               byte ptr es:[edi], byte ptr [esi]

        $sequence_10 = { 013d???????? 8b04b5c8054400 0500080000 3bc8 }
            // n = 4, score = 100
            //   013d????????         |                     
            //   8b04b5c8054400       | mov                 eax, dword ptr [esi*4 + 0x4405c8]
            //   0500080000           | add                 eax, 0x800
            //   3bc8                 | cmp                 ecx, eax

        $sequence_11 = { 01435c 8b45fc 014360 8b45f4 }
            // n = 4, score = 100
            //   01435c               | add                 dword ptr [ebx + 0x5c], eax
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   014360               | add                 dword ptr [ebx + 0x60], eax
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]

        $sequence_12 = { 014354 8b45e8 014358 8b45f0 }
            // n = 4, score = 100
            //   014354               | add                 dword ptr [ebx + 0x54], eax
            //   8b45e8               | mov                 eax, dword ptr [ebp - 0x18]
            //   014358               | add                 dword ptr [ebx + 0x58], eax
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]

        $sequence_13 = { b901000000 89500c 8bc1 f745c000020000 }
            // n = 4, score = 100
            //   b901000000           | mov                 ecx, 1
            //   89500c               | mov                 dword ptr [eax + 0xc], edx
            //   8bc1                 | mov                 eax, ecx
            //   f745c000020000       | test                dword ptr [ebp - 0x40], 0x200

        $sequence_14 = { 8b3d???????? b801000000 33c9 53 0fa2 5b }
            // n = 6, score = 100
            //   8b3d????????         |                     
            //   b801000000           | mov                 eax, 1
            //   33c9                 | xor                 ecx, ecx
            //   53                   | push                ebx
            //   0fa2                 | cpuid               
            //   5b                   | pop                 ebx

        $sequence_15 = { 8bc1 2bc7 2bd7 0145fc 81c232240000 8bc1 8955e8 }
            // n = 7, score = 100
            //   8bc1                 | mov                 eax, ecx
            //   2bc7                 | sub                 eax, edi
            //   2bd7                 | sub                 edx, edi
            //   0145fc               | add                 dword ptr [ebp - 4], eax
            //   81c232240000         | add                 edx, 0x2432
            //   8bc1                 | mov                 eax, ecx
            //   8955e8               | mov                 dword ptr [ebp - 0x18], edx

    condition:
        7 of them and filesize < 51014656
}
Download all Yara Rules