Ransomware Research

About Prometheus

Prometheus

Prometheus was first discovered in March 2021 in enterprise cloud environments. Prometheus is found in environments with a number of different names, including GotAllDone, etc. For a full list of all names, please see below.

Name Prometheus
AKA
  • GotAllDone
First Seen March 2021

Genealogy

To better understand Prometheus, we can trace it’s origins. Below is a snapshot of Prometheus’s genealogy.

REvil + Thanos » Prometheus
Targeting

Behavior of Prometheus

Prometheus is known to target specific file types. Below are all known file types that Prometheus is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. Prometheus updates the last modified date of the file it targets.

Learn More

Characteristics of Prometheus

Here are some of the unique characteristics that are helpful to know about Prometheus.

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that Prometheus ransomware is known to change.

Suffixes/.[[A-Z0-9]{3}-[A-Z0-9]{3}-[A-Z0-9]{4}]/, .CGP, .chaddad, .boooom, .PUUEQS8AEJ, .ltnuhr, .steriok, .unlock, .ZZZZZZZZZZ, .MATILAN, .ZORN, .PARKER, .axxes, .private, .trins, .cmblabs, .harditem, .pex8tm, .y9sx7x

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from Prometheus.

Typefile
File NameRESTORE_FILES_INFO.txt
LocationEveryFolder
Typefile
File NameRESTORE_FILES_INFO.hta
LocationDesktop
Typefile
File NameHow_To_Recover_My_Files.hta
LocationDesktop
Typefile
File NameHow_To_Recover_My_Files.txt
LocationDesktop
Typefile
File NameRECOVERY.txt
LocationUserFolders
Typefile
File Namedecrypt_info.txt
LocationEveryFolder
Typefile
File NameDECRYPT_INFO.hta
LocationDesktop

Executables

These are the names of the executables that contain the undetonated ransomware payload for Prometheus.

Executablesh6fhhMtoyZ, gVcWDWENI8, Svchost.exe, Worker-0.exe, 1svhost.exe, steriok.xxx, Svchost.bin, xXfwVJuA6l, RICcC3qIRA, 14cqt0ps.exe, 028726.exe, Trins.exe, RBCfWIhtoMywwLC, db.exe, 56nXele4hbPS, cgpshare.exe, chaddad.exe, Garb1.exe, Client-0.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with Prometheus.

External Pages
  • https://t.me/Online7_365
  • http://promethw27cbrcot.onion
  • http://ft4zr2jzlqoyob7yg4fcpwyt37hox3ajajqnfkdvbfrkjioyunmqnpad.onion
  • http://b3nltizntm7sdjbgy6e6gvbcdmsmsebdnhxp3gs2u6efr4pqlhxaq6id.onion
  • http://pflujznptk5lmuf6xwadfqy6nffykdvahfbljh7liljailjbxrgvhfid.onion
  • http://promethw27cbrcot.onion/ticket.php
  • https://supportdatarecovery.cc
  • http://icanhazip.com
  • http://mail2tor2zyjdctd.onion
  • mailto:Tiberiano@aol.com
  • mailto:yourdata@RecoveryGroup.at
  • mailto:Jeremy.albright@criptext.com
  • mailto:monster666@tuta.io
  • mailto:recoveryfiles@techmail.info
  • mailto:steriok@mail2tor.com
  • mailto:proper12132@tutanota.com
  • mailto:helpunlock@aol.com
  • mailto:putinubiyca@privyonline.com
  • mailto:secure811@msgsafe.io
  • mailto:assistant@techmail.info
  • mailto:harditem@firemail.cc
  • mailto:harditem@hitler.rocks
  • mailto:Retailgaze@onionmail.org
  • jabber:harditem@xmpp.jp
  • TOX:671263E7BC06103C77146A5ABB802A63F53A42B4C4766329A5F04D2660C99A3611635CC36B3A
  • TOX:BC6934E2991F5498BDF5D852F10EB4F7E1459693A2C1EF11026EE5A259BBA3593769D766A275
  • TOX:1418005208D6A3595EC19069185373D9F86407887B9C35654FB2B61FA160A7743076ABCECFF3
  • telegram:@Lockthesystem
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.