Ransom

Should I remove “Ransom.Prometheus.1”?

Malware Removal

The Ransom.Prometheus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Prometheus.1 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Prometheus.1?


File Info:

name: 1D937583DFF3A8825C92.mlw
path: /opt/CAPEv2/storage/binaries/a22f4e1b78cc6c2a12db7ad79abe667bfa39a2563f8c33a2018b052f6c340bd8
crc32: 48F163F7
md5: 1d937583dff3a8825c92c30dfa6bb475
sha1: dd178067639eb947e59349fd63e78fd2da412e77
sha256: a22f4e1b78cc6c2a12db7ad79abe667bfa39a2563f8c33a2018b052f6c340bd8
sha512: 3900a58ff7519bab9acbbcebc841461da67a7623e25a00efeeeeb74cf74f17b4bf1ff8160ecb219580140681a342e4340f58b191f388b4a188628131dd307d08
ssdeep: 49152:5xH/vjAjxrp0wb6Bka0jvbpznuY05nlDuPW1uY:THcjxt0wb6qrjNzkP6PquY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C995AD017E44CA52F0085233C2FF455847BAA9916AE6E31BBDBA337E25513E77C0D9CA
sha3_384: 96ec4849f8fafe2004bc0e40f0599aae914d1b63d43a86259b7ad21d39cd4fac56216b795d129f62ef7466e13d2ac950
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 15:13:08

Version Info:

ProductName: t9fKTC48DaK7w8imC5
CompanyName: WLwS9TJQVh
InternalName: KcXG8KZuLOx0nFJLgqu6CzVC.exe
LegalCopyright: Ckg1JvpTPqYaU
Comments: Wq
OriginalFilename: zEdUfMmHymmlcqqU.exe
ProductVersion: 84.656.657.407
FileVersion: 87.400.55.778
Translation: 0x0409 0x0514

Ransom.Prometheus.1 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.AgentTesla.tc
McAfeeTrojan-FUJL!1D937583DFF3
MalwarebytesGeneric.Spyware.Stealer.DDS
ZillyaTrojan.BasicGen.Win32.4
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b0c8c1 )
K7GWTrojan ( 005b0c8c1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Ransom.Prometheus.1
VirITTrojan.Win32.GenusT.DGTR
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Malware.Uztuby-9957322-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
AvastWin32:RATX-gen [Trj]
TencentBackdoor.MSIL.Stealer.11025419
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
VIPREGen:Variant.Ransom.Prometheus.1
FireEyeGeneric.mg.1d937583dff3a882
SophosTroj/DCRat-N
IkarusTrojan.MSIL.Injector
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AviraHEUR/AGEN.1323984
Antiy-AVLTrojan[Spy]/MSIL.Stealer
MicrosoftBackdoor:MSIL/DCRat!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Prometheus.1
GoogleDetected
AhnLab-V3Trojan/Win.FUJL.C5130705
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36802.9r0@a0pnymji
ALYacGen:Variant.Ransom.Prometheus.1
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.DCRat!8.129D9 (TFE:dGZlOg17w21gZmgvxA)
YandexTrojanSpy.Agent!imhNB5Dy8vA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.3dff3a
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Dcrat.A

How to remove Ransom.Prometheus.1?

Ransom.Prometheus.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment