Backdoor

Backdoor.Prorat removal

Malware Removal

The Backdoor.Prorat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Prorat virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:5110, 0.0.0.0:5112, 0.0.0.0:51100
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Backdoor.Prorat?


File Info:

crc32: B90ECAA7
md5: ccf69196ee5e3a2b82cbef00d2155294
name: CCF69196EE5E3A2B82CBEF00D2155294.mlw
sha1: fbecab5998c8856ae16f0cb6c084b0ef8ab67853
sha256: 8bdf40d21a3f92d7a18b49977722610b1fe844e5fd33271bb29755b504440832
sha512: 6daea6bb694cbd2b114630ace1e1fcfabb0f4974524adeedee52efad1a112d17e9bf795cb019784fce9b1bcd4330b35554f5802c9710b5a8e1035be97ac3bd50
ssdeep: 24576:G563ey8gZqj4yMN71ZuWASuMinP+rTc8+RCLhNvh:K/+qEyMN7TdASKP+rTc82C1Np
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Backdoor.Prorat also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Prorat.kYMr
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.2765
ClamAVWin.Trojan.Prorat-11
CAT-QuickHealBackdoor.Prorat.AZ2
ALYacTrojan.Generic.7346406
CylanceUnsafe
ZillyaDropper.Small.Win32.8
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaBackdoor:Win32/Prorat.1cb1a62b
K7GWTrojan ( 00544ddf1 )
K7AntiVirusTrojan ( 00544ddf1 )
BaiduWin32.Backdoor.Prorat.e
CyrenW32/ProratP.G
SymantecTrojan Horse
ESET-NOD32Win32/Prorat
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Small-BHA [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.bczn
BitDefenderTrojan.Generic.7346406
NANO-AntivirusTrojan.Win32.Small.gnhm
ViRobotDropper.Small.372947
MicroWorld-eScanTrojan.Generic.7346406
TencentMalware.Win32.Gencirc.10b0771d
Ad-AwareTrojan.Generic.7346406
SophosML/PE-A + Troj/Prorat-O
ComodoBackdoor.Win32.Prorat.~RJ@aatpw
F-SecureBackdoor.BDS/Prorat.RC
BitDefenderThetaGen:NN.ZexaF.34088.jjddaKtbCoci
VIPRETrojan.Win32.Small.E (v)
TrendMicroTROJ_DROPPER.CKK
McAfee-GW-EditionBehavesLike.Win32.Upatre.tc
FireEyeGeneric.mg.ccf69196ee5e3a2b
EmsisoftTrojan.Generic.7346406 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Small.bjq
AviraBDS/Prorat.RC
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.30E24F3
KingsoftHeur.SSC.2651431.0010.(kcloud)
MicrosoftTrojanDropper:Win32/Small
GridinsoftMalware.Win32.Gen.bot!se516
ArcabitTrojan.Generic.D7018E6
ZoneAlarmTrojan-Dropper.Win32.Agent.bczn
GDataTrojan.Generic.7346406
AhnLab-V3Dropper/Win32.Agent.R10217
Acronissuspicious
McAfeeGenericRXAA-AA!CCF69196EE5E
MAXmalware (ai score=83)
VBA32TrojanDropper.Agent
MalwarebytesBackdoor.Prorat
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_DROPPER.CKK
RisingBackdoor.Win32.ProRat.i (CLASSIC)
YandexTrojan.DR.Small.AVF1
IkarusTrojan-Dropper.Agent
MaxSecureBackdoor.W32.Prorat.npv
FortinetW32/Small.RC!tr
AVGWin32:Small-BHA [Trj]
Qihoo-360Win32/Backdoor.ProRAT.HxIB4AkA

How to remove Backdoor.Prorat?

Backdoor.Prorat removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment