Ransom

Ransom.Prometheus.1 removal instruction

Malware Removal

The Ransom.Prometheus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Prometheus.1 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Prometheus.1?


File Info:

name: A52FBD6F2A7325C00E72.mlw
path: /opt/CAPEv2/storage/binaries/2184f6c550aa56f9b24ed880854f448561c6fd1dc45a8e79bcee22bfdc5c5e0c
crc32: 397CB538
md5: a52fbd6f2a7325c00e723b9d01ab575a
sha1: ea2183c8c8b3de87d242cf888d36cd43aa3fac8d
sha256: 2184f6c550aa56f9b24ed880854f448561c6fd1dc45a8e79bcee22bfdc5c5e0c
sha512: e53731ac33ce52a8dfb6f6dac96a349ed19d196836155f7da2a6616858c94be3c16458946dd6409346213db4b05dab665a8eeedc910d4cf96c0b3043ac5b6cbe
ssdeep: 24576:9A9WcYe+oGCL+vBTgZeA26HSDz4nyTouez9kVfJdslp4SHvEMZyMApbABdW+Oocf:9az+tB3A2DzcyDYyMv4gZab0e3sM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFA5BE027E45CA11F0195233C2EF494847B09E5466B6E72B7DBA377E26623A37C0D9CB
sha3_384: 03e86fe826aab892cf0d90377bfa51fecdf58de2d6d94a737389956d9eddfcd0f11279e329a4906bb4c3794f24f1ab1f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-04 16:03:35

Version Info:

ProductName: 2Dna0H0Ebcfs
CompanyName: M3GM108RF9qSmzrYZFCmltfEo7
InternalName: ISV5kObXDEUiY2FvEXSAYW.exe
LegalCopyright: YjavJlQBg4G09xDzDCVq
Comments: Eif6fkpkP6V
OriginalFilename: d6PHefhvCjfSCGCAgO8C5VT.exe
ProductVersion: 536.408.240.855
FileVersion: 663.583.947.178
Translation: 0x0409 0x0514

Ransom.Prometheus.1 also known as:

BkavW32.AIDetectMalware.CS
DrWebTrojan.PWS.StealerNET.124
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
FireEyeGeneric.mg.a52fbd6f2a7325c0
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.Generic.vc
ALYacGen:Variant.Ransom.Prometheus.1
MalwarebytesGeneric.Spyware.Stealer.DDS
ZillyaTrojan.BasicGen.Win32.4
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36680.as0@aivwvvji
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Msilmamut-9950860-0
KasperskyHEUR:Backdoor.MSIL.DCRat.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.MSIL.Stealer.11025419
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
F-SecureHeuristic.HEUR/AGEN.1323984
VIPREGen:Variant.Ransom.Prometheus.1
SophosTroj/DCRat-N
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Ransom.Prometheus.1
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AviraHEUR/AGEN.1323984
ArcabitTrojan.Ransom.Prometheus.1
ZoneAlarmHEUR:Backdoor.MSIL.DCRat.gen
MicrosoftBackdoor:MSIL/DCRat!MTB
GoogleDetected
AhnLab-V3Trojan/Win.FUJL.C5119684
Acronissuspicious
McAfeeTrojan-FUJL!A52FBD6F2A73
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.DCRat!8.129D9 (TFE:dGZlOg17w21gZmgvxA)
YandexTrojanSpy.Agent!2yV1H34L9mU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.8c8b3d
DeepInstinctMALICIOUS

How to remove Ransom.Prometheus.1?

Ransom.Prometheus.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment