Categories: Backdoor

Backdoor.Prorat removal

The Backdoor.Prorat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Prorat virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:5110, 0.0.0.0:5112, 0.0.0.0:51100
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Backdoor.Prorat?


File Info:

crc32: B90ECAA7md5: ccf69196ee5e3a2b82cbef00d2155294name: CCF69196EE5E3A2B82CBEF00D2155294.mlwsha1: fbecab5998c8856ae16f0cb6c084b0ef8ab67853sha256: 8bdf40d21a3f92d7a18b49977722610b1fe844e5fd33271bb29755b504440832sha512: 6daea6bb694cbd2b114630ace1e1fcfabb0f4974524adeedee52efad1a112d17e9bf795cb019784fce9b1bcd4330b35554f5802c9710b5a8e1035be97ac3bd50ssdeep: 24576:G563ey8gZqj4yMN71ZuWASuMinP+rTc8+RCLhNvh:K/+qEyMN7TdASKP+rTc82C1Nptype: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Backdoor.Prorat also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Prorat.kYMr
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop.2765
ClamAV Win.Trojan.Prorat-11
CAT-QuickHeal Backdoor.Prorat.AZ2
ALYac Trojan.Generic.7346406
Cylance Unsafe
Zillya Dropper.Small.Win32.8
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Backdoor:Win32/Prorat.1cb1a62b
K7GW Trojan ( 00544ddf1 )
K7AntiVirus Trojan ( 00544ddf1 )
Baidu Win32.Backdoor.Prorat.e
Cyren W32/ProratP.G
Symantec Trojan Horse
ESET-NOD32 Win32/Prorat
Zoner Probably Heur.ExeHeaderH
APEX Malicious
Avast Win32:Small-BHA [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Dropper.Win32.Agent.bczn
BitDefender Trojan.Generic.7346406
NANO-Antivirus Trojan.Win32.Small.gnhm
ViRobot Dropper.Small.372947
MicroWorld-eScan Trojan.Generic.7346406
Tencent Malware.Win32.Gencirc.10b0771d
Ad-Aware Trojan.Generic.7346406
Sophos ML/PE-A + Troj/Prorat-O
Comodo Backdoor.Win32.Prorat.~RJ@aatpw
F-Secure Backdoor.BDS/Prorat.RC
BitDefenderTheta Gen:NN.ZexaF.34088.jjddaKtbCoci
VIPRE Trojan.Win32.Small.E (v)
TrendMicro TROJ_DROPPER.CKK
McAfee-GW-Edition BehavesLike.Win32.Upatre.tc
FireEye Generic.mg.ccf69196ee5e3a2b
Emsisoft Trojan.Generic.7346406 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Small.bjq
Avira BDS/Prorat.RC
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.30E24F3
Kingsoft Heur.SSC.2651431.0010.(kcloud)
Microsoft TrojanDropper:Win32/Small
Gridinsoft Malware.Win32.Gen.bot!se516
Arcabit Trojan.Generic.D7018E6
ZoneAlarm Trojan-Dropper.Win32.Agent.bczn
GData Trojan.Generic.7346406
AhnLab-V3 Dropper/Win32.Agent.R10217
Acronis suspicious
McAfee GenericRXAA-AA!CCF69196EE5E
MAX malware (ai score=83)
VBA32 TrojanDropper.Agent
Malwarebytes Backdoor.Prorat
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_DROPPER.CKK
Rising Backdoor.Win32.ProRat.i (CLASSIC)
Yandex Trojan.DR.Small.AVF1
Ikarus Trojan-Dropper.Agent
MaxSecure Backdoor.W32.Prorat.npv
Fortinet W32/Small.RC!tr
AVG Win32:Small-BHA [Trj]
Qihoo-360 Win32/Backdoor.ProRAT.HxIB4AkA

How to remove Backdoor.Prorat?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago