The Prometei botnet, a modular malware first identified in 2020, has shown remarkable resilience, with evidence suggesting it has been active since at least 2016. This sophisticated Russian-language malware has successfully infiltrated over 10,000 computers worldwide, targeting countries as varied as Brazil, Indonesia, Turkey, and Germany. Classified as a medium-impact threat by Germany’s Federal Office for Information Security, Prometei primarily exploits unpatched vulnerabilities and weak configurations in widely used software, such as Microsoft Exchange. The botnet’s ability to capitalize on outdated systems makes it a persistent menace, particularly in regions with subpar cybersecurity practices.
Initial infections by Prometei are characterized by their clumsy yet effective execution. Trend Micro reported that infections often start with failed login attempts from known Prometei infrastructure, leading to successful access through various outdated vulnerabilities. The malware commonly exploits critical flaws like BlueKeep, a Remote Desktop Protocol (RDP) vulnerability rated 9.8 out of 10, as well as the infamous EternalBlue exploit. By targeting unpatched systems that are often neglected, the malware seeks “easy pickings,” allowing it to spread rapidly through organizations that lack effective security measures.
Once inside a compromised system, Prometei employs a range of techniques to ensure its persistence and effectiveness. It uses a domain generation algorithm (DGA) to bolster its command-and-control (C2) infrastructure, allowing it to operate despite attempts to block its domains. Additionally, Prometei can manipulate systems to bypass firewall restrictions and execute automatically upon system reboots. One of its more insidious methods involves exploiting the WDigest authentication protocol, which stores passwords in plaintext, facilitating password exfiltration without alerting security measures.
The primary objective of a Prometei infection appears to be cryptojacking, utilizing infected machines to mine Monero cryptocurrency covertly. However, the botnet’s capabilities extend beyond cryptojacking; it can also install a web shell to enable further malicious activity, such as uploading additional payloads or executing arbitrary commands. Interestingly, Prometei has shown a strategic avoidance of specific geographic areas, notably bypassing certain former Soviet states to protect its Russian-speaking targets. This highlights the botnet’s sophisticated operational design, emphasizing the need for organizations to bolster their cybersecurity defenses against such multi-faceted threats.