Ransom

Ransom.Prometheus.2 removal instruction

Malware Removal

The Ransom.Prometheus.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Prometheus.2 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Attempts to interact with an Alternate Data Stream (ADS)

How to determine Ransom.Prometheus.2?


File Info:

name: 57AA9B5402AF70E8F0CE.mlw
path: /opt/CAPEv2/storage/binaries/97f93c8eeb258a5ed116f39efd67c455a27a60f3fc43e249f32921235691c94d
crc32: 4654190D
md5: 57aa9b5402af70e8f0ce56c16838f0f7
sha1: dacf72560fc3019b82178b680f24cfb7c1a74914
sha256: 97f93c8eeb258a5ed116f39efd67c455a27a60f3fc43e249f32921235691c94d
sha512: 67152a916869952f81814909ac7bb995eba49ed9e97eb81797d841c98a175b8550424b83c475dc1f99e1c3d0b1fb49268ae904fc0170a122ebfea4772c53e9e3
ssdeep: 24576:U2G/nvxW3Ww0tU4h9Fz6opC+v56u4twyqjQHm3VviwA:UbA30Bnz4+xYanpe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3657C017E44CE21F0191633C2FF458457B4AC512AA6E72B7EBA376E99123937C1DACB
sha3_384: 15908dd83968f4d67f84a3cfa6ff31518a1a15dcb61b3163396ad6043e0e5f14779c703ba4c5cf8494df996796d99d49
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Ransom.Prometheus.2 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Uztuby.17
FireEyeTrojan.Uztuby.17
CAT-QuickHealTrojan.DCRat.S29707587
SkyhighBehavesLike.Win32.Trojan.th
McAfeeArtemis!57AA9B5402AF
MalwarebytesGeneric.Spyware.Stealer.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0058ebd51 )
AlibabaBackdoor:MSIL/DCRat.dbbc5161
K7GWSpyware ( 0058ebd51 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DAI24
ClamAVWin.Trojan.Uztuby-9855059-0
KasperskyUDS:Backdoor.MSIL.DcRat.gen
BitDefenderTrojan.Uztuby.17
TencentMsil.Backdoor.Dcrat.Hkjl
EmsisoftTrojan.Uztuby.17 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1323984
DrWebTrojan.PWS.StealerNET.124
VIPRETrojan.Uztuby.17
TrendMicroTROJ_GEN.R002C0DAI24
SophosTroj/DCRat-N
SentinelOneStatic AI – Malicious SFX
VaristW32/S-1b09bef6!Eldorado
AviraVBS/Runner.VPG
MAXmalware (ai score=100)
KingsoftWin32.Hack.Undef.a
MicrosoftBackdoor:MSIL/DCRat!MTB
XcitiumMalware@#1lqwmed696kjc
ArcabitTrojan.Uztuby.17 [many]
ZoneAlarmHEUR:Backdoor.MSIL.DCRat.gen
GDataWin32.Trojan.BSE.1CL7UZW
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Uztuby.C5579713
VBA32Backdoor.dcRAT
ALYacGen:Variant.Ransom.Prometheus.2
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
RisingBackdoor.DcRat!8.129D9 (CLOUD)
IkarusTrojan.VBS.Runner
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.DVA!tr
BitDefenderThetaGen:NN.ZemsilF.36802.hr0@aGrzG8ii
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
alibabacloudBackdoor:MSIL/DCRat.gen

How to remove Ransom.Prometheus.2?

Ransom.Prometheus.2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment