Ransom

Ransom.Prometheus.1 information

Malware Removal

The Ransom.Prometheus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Prometheus.1 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.Prometheus.1?


File Info:

name: 7BEDCB0B6A92C1250037.mlw
path: /opt/CAPEv2/storage/binaries/4efb54dfc643ae4e4a648db73c964f1a24697647dc1f2ed88c2a39cc68a7b500
crc32: 72CFD955
md5: 7bedcb0b6a92c1250037473bd19e9b2b
sha1: a92e1da325fb7d67608b63b52c218b9f86cd9570
sha256: 4efb54dfc643ae4e4a648db73c964f1a24697647dc1f2ed88c2a39cc68a7b500
sha512: 704be6c8807ecfbb8db3e06657f7a40f850fd9831ffc4f66d39b93b5e891b8af6b77ed3b2adeea9a7abd487847d2f75671efd7f06894fbb95aed05df69de0512
ssdeep: 49152:m+aRHELKOi9H2l3MiDF17mP5c2e60zLDeXk:m+k+Y9WlPmP5c960z2Xk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E95BE017E64CE51F00A1633D2FF494847B4AE516AA6E31B7DBA33AE55123A73C0D9CB
sha3_384: 62fe26f9690b3011aea68c39a67ff706bed09fb6cf3ea0472bb7db8d989d42d1860b9efc6a0ab4ade9b05016f1fd2071
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 15:13:08

Version Info:

ProductName: h5vHCDkJT485GI3DrvgEDG0jF
CompanyName: QLqQu8WehCAj1gQh
InternalName: An9PO5fxAv1bp.exe
LegalCopyright: FBi
Comments: ulDX9pge1Cv59nYj01GPBPvy
OriginalFilename: MthF85hU1x6WdmZs.exe
ProductVersion: 231.794.433.943
FileVersion: 364.365.836.696
Translation: 0x0409 0x0514

Ransom.Prometheus.1 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Prometheus.1
FireEyeGeneric.mg.7bedcb0b6a92c125
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.Generic.tc
McAfeeTrojan-FUJL!7BEDCB0B6A92
MalwarebytesGeneric.Spyware.Stealer.DDS
VIPREGen:Variant.Ransom.Prometheus.1
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0058ec321 )
K7GWSpyware ( 0058ec321 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.36680.9r0@aS2tT4ei
VirITTrojan.Win32.GenusT.DGZF
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Ransom.Prometheus.1
AvastWin32:RATX-gen [Trj]
TencentBackdoor.MSIL.Stealer.11025419
EmsisoftGen:Variant.Ransom.Prometheus.1 (B)
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
ZillyaTrojan.BasicGen.Win32.4
SophosTroj/DCRat-N
IkarusTrojan.MSIL.Injector
VaristW32/MSIL_Agent.LQ.gen!Eldorado
AviraHEUR/AGEN.1323984
Antiy-AVLTrojan[Spy]/MSIL.Stealer
Kingsoftmalware.kb.c.966
ArcabitTrojan.Ransom.Prometheus.1
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Ransom.Prometheus.1
GoogleDetected
AhnLab-V3Trojan/Win.FUJL.C5130705
Acronissuspicious
ALYacGen:Variant.Ransom.Prometheus.1
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.DCRat!8.129D9 (TFE:dGZlOg17w21gZmgvxA)
YandexTrojanSpy.Agent!pI0sRCqLeQQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.325fb7
DeepInstinctMALICIOUS

How to remove Ransom.Prometheus.1?

Ransom.Prometheus.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment