Ransom

Ransom.Prometheus.1 removal tips

Malware Removal

The Ransom.Prometheus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Prometheus.1 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Prometheus.1?


File Info:

name: EFBF7033EEEAADC8D546.mlw
path: /opt/CAPEv2/storage/binaries/885522de6a8980a97729bc86c29d3ae0670ccf857b99e810497a016fce46e1a1
crc32: E7AFC170
md5: efbf7033eeeaadc8d546ad80b1029309
sha1: 4c956c6f659c690e64a05153c81431f4f91a6ab7
sha256: 885522de6a8980a97729bc86c29d3ae0670ccf857b99e810497a016fce46e1a1
sha512: a18b240ba497e281ed5e37accc80f86c01f0742b1e2c83f130a46b336f04c646359ad3cd8de9de77672bad14ebc722acd567f3341921f1739bd7124dff3f1870
ssdeep: 49152:e5c3soYs5CenH5dnv0QCNZaatUw7ojuV:e5IYCXnsPaoci
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196A5AD02BE44CA11F0195233C2EF454887B0AD5266A6E32B7DBE376E65123B77D0D9CB
sha3_384: 3fef470b23a4859480cf20edd99923587c30b5376c026879a836f20c38a07d109f4be227fdf979627281bed9e5c8475d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 15:13:08

Version Info:

ProductName: zGTaeBj9IGumjPz5tlHC54
CompanyName: U3zpDEyLHR2
InternalName: ftj0ndUqL.exe
LegalCopyright: wtbg12h8fbmc8jzef4f5Yon9Fqb1T
Comments: arJUeOcYMdyJf
OriginalFilename: q1u.exe
ProductVersion: 368.387.95.676
FileVersion: 171.55.389.794
Translation: 0x0409 0x0514

Ransom.Prometheus.1 also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
CynetMalicious (score: 100)
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.Generic.vc
McAfeeTrojan-FUJL!EFBF7033EEEA
MalwarebytesGeneric.Spyware.Stealer.DDS
ZillyaTrojan.BasicGen.Win32.4
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0058ebd51 )
K7GWSpyware ( 0058ebd51 )
Cybereasonmalicious.f659c6
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Packed.Basic-9952747-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
AvastWin32:RATX-gen [Trj]
TencentBackdoor.MSIL.Stealer.11025419
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
VIPREGen:Variant.Ransom.Prometheus.1
SophosTroj/DCRat-N
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Ransom.Prometheus.1
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AviraHEUR/AGEN.1323984
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Kingsoftmalware.kb.c.942
ArcabitTrojan.Ransom.Prometheus.1
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftBackdoor:MSIL/DCRat!MTB
GoogleDetected
AhnLab-V3Trojan/Win.FUJL.C5130705
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36680.as0@aOiWUcni
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.DCRat!8.129D9 (TFE:dGZlOg17w21gZmgvxA)
YandexTrojanSpy.Agent!dgkjoRlBFbk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom.Prometheus.1?

Ransom.Prometheus.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment