MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 913ade09ec4e6e509bc3a8a42a99973f5509618a61b28759b13cb9d8a5219a75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Prometei


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: 913ade09ec4e6e509bc3a8a42a99973f5509618a61b28759b13cb9d8a5219a75
SHA3-384 hash: 22a97fae6e99b6cd12e15cf33635150b123d3bb599c25b1187d9cfd51412b7ee7ddb56bfb89c829b5aa38270a0839564
SHA1 hash: d96f33dd65e3229f83405ce63247eaea2c44e9a6
MD5 hash: b51173dd41d484f9314dabe32adb5030
humanhash: timing-freddie-robert-may
File name:na
Download: download sample
Signature Prometei
File size:920'568 bytes
First seen:2025-03-19 00:18:28 UTC
Last seen:2025-03-19 19:05:32 UTC
File type: elf
MIME type:application/x-executable
ssdeep 12288:qb143S0q+8eXS1/f2Wc3slC3yjTjMv+9XSJhBXEsV3b9gh4J8zMSv7MzOup8MplS:qmShf4OTjMgXSJhBXEsVrmz9MOup1Khh
TLSH T17F155B653700EF5EF39DE27108F287E046D125F31AD24296A278C71C6EE161D28AFDE9
telfhash t126f09018093456e197116ec8673dff7ad56220ef6a055e378f00fda79b699426e10c0c
Magika elf
Reporter abuse_ch
Tags:elf Prometei

Intelligence


File Origin
# of uploads :
3
# of downloads :
134
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Manages services
Creating a file
Changes access rights for a written file
Kills processes
Collects information on the OS
Collects information on the CPU
Writes files to system directory
Substitutes an application name
Writes files to system subdirectory
Deleting of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
gcc lolbin remote
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
true
Architecture:
mips
Packer:
not packed
Botnet:
unknown
Number of open files:
110
Number of processes launched:
35
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Anti-VM
Persistence
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Prometei
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Drops files in suspicious directories
Found Tor onion address
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample deletes itself
Suricata IDS alerts for network traffic
Yara detected Prometei
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642317 Sample: na.elf Startdate: 19/03/2025 Architecture: LINUX Score: 92 62 p3.feefreepool.net 88.198.246.242, 44900, 80 HETZNER-ASDE Germany 2->62 64 Suricata IDS alerts for network traffic 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 Multi AV Scanner detection for submitted file 2->68 70 2 other signatures 2->70 11 na.elf 2->11         started        15 systemd uplugplay 2->15         started        17 systemd snap-failure 2->17         started        19 2 other processes 2->19 signatures3 process4 file5 60 /usr/sbin/uplugplay, ELF 11->60 dropped 72 Found Tor onion address 11->72 74 Drops files in suspicious directories 11->74 76 Sample deletes itself 11->76 21 na.elf sh 11->21         started        23 na.elf sh 11->23         started        25 na.elf sh 11->25         started        33 5 other processes 11->33 27 uplugplay 15->27         started        29 snap-failure systemctl 17->29         started        31 snap-failure 17->31         started        signatures6 process7 process8 35 sh pgrep 21->35         started        37 sh pgrep 23->37         started        39 sh pidof 25->39         started        41 uplugplay sh 27->41         started        43 sh pgrep 33->43         started        45 sh pidof 33->45         started        47 sh systemctl 33->47         started        49 2 other processes 33->49 process9 51 sh uplugplay 41->51         started        file10 58 /etc/CommId, ASCII 51->58 dropped 54 uplugplay sh 51->54         started        process11 process12 56 sh nslookup 54->56         started       
Threat name:
Linux.Trojan.Prometei
Status:
Malicious
First seen:
2025-03-19 00:20:28 UTC
File Type:
ELF32 Big (Exe)
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Reads CPU attributes
Enumerates running processes
Deletes itself
Verdict:
Malicious
Tags:
botnet prometei Unix.Trojan.Prometei-10042489-0
YARA:
Prometei_Main
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:malwareelf55503
Rule name:Prometei_Main
Author:@bartblaze
Description:Identifies Prometei botnet main modules.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.prometei
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Prometei

elf 913ade09ec4e6e509bc3a8a42a99973f5509618a61b28759b13cb9d8a5219a75

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments