Ransom

How to remove “Ransom.Prometheus.1”?

Malware Removal

The Ransom.Prometheus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Prometheus.1 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Prometheus.1?


File Info:

name: 0E5BE1DD542103B282D7.mlw
path: /opt/CAPEv2/storage/binaries/56d0e81f615a3cd877cf6d0a505e3327d7d0b5da56ade74d1f86cfd543479510
crc32: C2F4B5CC
md5: 0e5be1dd542103b282d707c97f89bf71
sha1: 8acea5ea482a4adc2a6d594e11b26efb9566f47a
sha256: 56d0e81f615a3cd877cf6d0a505e3327d7d0b5da56ade74d1f86cfd543479510
sha512: 05b3ed70e2dc75aea69d4e0f0663fc9375ac45fe7b5b72566a368aa8b03c7c9e27f258805dba54d96829a8892ddc1d7dfb1a3ed4e9c9758446cd5728e2c3f00a
ssdeep: 24576:dqTBU/sGBvhgW0R+EG5o9N+nqwYs7m88aiFt0uiyEKal9iXnjj7ZTQyXI9+dwnUN:dw4GKS+qwxbiGDl9iXj2ya6YUW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15385AD017E44CE11F0195A33C2FF458887B49951AAA6E32B7DBA377E55123A73C0DACB
sha3_384: 41c4694407c7a0225b06f7ed13242163f2843deac78c5b2cab9fc21a9be6a9a8b5be59290008aeb3fdfad35e8971c5e0
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-04 16:03:35

Version Info:

ProductName: nFbk
CompanyName: Lc5a
InternalName: XjZF.exe
LegalCopyright: GNPkYAPW5ytaF0FJpfDxDo7ER
Comments: j65X2IYeaTNFGFpz1Ld
OriginalFilename: hFt5bDVVviQKqcUSwo.exe
ProductVersion: 537.456.783.499
FileVersion: 552.496.293.696
Translation: 0x0409 0x0514

Ransom.Prometheus.1 also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.AgentTesla.tc
McAfeeTrojan-FUJL!0E5BE1DD5421
MalwarebytesGeneric.Spyware.Stealer.DDS
ZillyaTrojan.BasicGen.Win32.4
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0058ec321 )
K7GWSpyware ( 0058ec321 )
Cybereasonmalicious.d54210
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Packed.Msilmamut-9950860-0
KasperskyHEUR:Backdoor.MSIL.DCRat.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
AvastWin32:RATX-gen [Trj]
TencentBackdoor.MSIL.Stealer.11025419
SophosTroj/DCRat-N
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
VIPREGen:Variant.Ransom.Prometheus.1
FireEyeGeneric.mg.0e5be1dd542103b2
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
GoogleDetected
AviraHEUR/AGEN.1323984
VaristW32/MSIL_Agent.LQ.gen!Eldorado
Kingsoftmalware.kb.c.887
MicrosoftBackdoor:MSIL/DCRat!MTB
ArcabitTrojan.Ransom.Prometheus.1
ZoneAlarmHEUR:Backdoor.MSIL.DCRat.gen
GDataGen:Variant.Ransom.Prometheus.1
AhnLab-V3Trojan/Win.FUJL.C5130705
Acronissuspicious
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.DCRat!8.129D9 (TFE:dGZlOg17w21gZmgvxA)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
BitDefenderThetaGen:NN.ZemsilF.36802.Xr0@aaW81sei
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudBackdoor:MSIL/Dcrat.A

How to remove Ransom.Prometheus.1?

Ransom.Prometheus.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment