Ransom

How to remove “Ransom.Prometheus.1”?

Malware Removal

The Ransom.Prometheus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Prometheus.1 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Prometheus.1?


File Info:

name: 0485B7D80EC6A7DEC438.mlw
path: /opt/CAPEv2/storage/binaries/b734ec604cd0732788effb4bf37c404127a2a6d10241091453005a7f0964ed34
crc32: 6B50EA6C
md5: 0485b7d80ec6a7dec4381ae907359d2b
sha1: 598c3273cc03530bd564329f2a9a0b946209c745
sha256: b734ec604cd0732788effb4bf37c404127a2a6d10241091453005a7f0964ed34
sha512: 4335d29472e94c0bc92553003556ae4347116a07740eee713a1082c724005f465064da061418a3fce074382db1f190c96303ef74cba5a5ae868eabac40fc2951
ssdeep: 49152:lqHEuTrhUqQcvwHnX9B0gQ1TgqAsoqbBmXob3:wHrUqQcvQnX9B0gQ1TgqAsRVmXob3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEA5BE067E48CA02F0291633C2FF454847B899526AE6E31B7DBA77BE15123977C0D9CB
sha3_384: b1570f97fc7aa7805b48795e035cf50b31617eb1adbb7ad75f5fc474f0548372eabcc3a533acb9db089561a4c39989cf
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-04 16:03:35

Version Info:

ProductName: euqQ4lQQ649w7gaguO7kW4bR
CompanyName: JQtHg5ghtAZGsDon1wt7YNuunz
InternalName: 8WeozIZcw.exe
LegalCopyright: IS9UcrgLo4KY2teSUe5z8S4
Comments: hTCwh7MSGDlJydfx2VP
OriginalFilename: Gar7Fwn6mlv0XVgwwMysk1Rnc.exe
ProductVersion: 246.512.940.54
FileVersion: 182.190.115.481
Translation: 0x0409 0x0514

Ransom.Prometheus.1 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
ClamAVWin.Packed.Msilmamut-9950860-0
FireEyeGeneric.mg.0485b7d80ec6a7de
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.Generic.vc
McAfeeTrojan-FUJL!0485B7D80EC6
MalwarebytesGeneric.Spyware.Stealer.DDS
VIPREGen:Variant.Ransom.Prometheus.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWSpyware ( 0058ec321 )
K7AntiVirusSpyware ( 0058ec321 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.DCRat.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.MSIL.Stealer.11025419
SophosTroj/DCRat-N
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
ZillyaTrojan.BasicGen.Win32.4
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Ransom.Prometheus.1
GoogleDetected
AviraHEUR/AGEN.1323984
Kingsoftmalware.kb.c.852
ArcabitTrojan.Ransom.Prometheus.1
ZoneAlarmHEUR:Backdoor.MSIL.DCRat.gen
MicrosoftBackdoor:MSIL/DCRat!MTB
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AhnLab-V3Trojan/Win.FUJL.C5119684
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36744.as0@aKkFV6li
ALYacGen:Variant.Ransom.Prometheus.1
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.DCRat!8.129D9 (TFE:dGZlOg17w21gZmgvxA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.3cc035
DeepInstinctMALICIOUS

How to remove Ransom.Prometheus.1?

Ransom.Prometheus.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment