Backdoor

About “Backdoor.Win32.Prorat.s” infection

Malware Removal

The Backdoor.Win32.Prorat.s is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Prorat.s virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to disable UAC
  • Harvests cookies for information gathering
  • Attempts to modify UAC prompt behavior

How to determine Backdoor.Win32.Prorat.s?


File Info:

name: D7ACF0B1290D24967B2B.mlw
path: /opt/CAPEv2/storage/binaries/82ac091e8d7288296a4a00e96acef9c79879c0ed5c93040afe08c799f2aa6b20
crc32: B6CF8B74
md5: d7acf0b1290d24967b2b95413d5bf506
sha1: 5e99c83d8c63c46d075a61705155aeb759f00a8d
sha256: 82ac091e8d7288296a4a00e96acef9c79879c0ed5c93040afe08c799f2aa6b20
sha512: 028579efde473fc7405de0451072a01193bcf21e9d800bd9e27e41790f315b0b04c9fc534da66866c882244fb8810dd129634c9037afd929e4f8c4b95c376853
ssdeep: 49152:Mkwkn9IMHeaPHhaWxaDoMNrReRwGKtwygIot+KCoaPCS:ndnVMWQDHReRPKijfePC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAA5011363DD83A4C7725133BA25BB01AEBB7C2505A5F5AB2FC9093DBD20162521FA73
sha3_384: 472eb5674b7bc2aa0043c074b5009e39646764ac019ec8aa96d2aa645917651e1cfe47312e9b822c4845bc2fca9dd5f7
ep_bytes: e897cf0000e97ffeffffcccccccccccc
timestamp: 2022-02-07 19:21:41

Version Info:

Translation: 0x0809 0x04b0

Backdoor.Win32.Prorat.s also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
McAfeeTrojan-AutoIt.h
CylanceUnsafe
BitDefenderAIT:Trojan.Autoit.CZG
Cybereasonmalicious.1290d2
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Prorat.s
MicroWorld-eScanAIT:Trojan.Autoit.CZG
Ad-AwareAIT:Trojan.Autoit.CZG
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.d7acf0b1290d2496
EmsisoftAIT:Trojan.Autoit.CZG (B)
GDataAIT:Trojan.Autoit.CZG (2x)
AviraDR/AutoIt.Gen
Antiy-AVLTrojan/Generic.ASCommon.168
ArcabitAIT:Trojan.Autoit.CZG
ZoneAlarmBackdoor.Win32.Prorat.s
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ALYacAIT:Trojan.Autoit.CZG
MAXmalware (ai score=85)
VBA32Trojan.Autoit.F
MalwarebytesBackdoor.Bladabindi
IkarusTrojan.Win32.Tiny
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.AGV!tr
BitDefenderThetaAI:Packer.06731FF415
AVGWin32:GenMalicious-AGV [Trj]
AvastWin32:GenMalicious-AGV [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor.Win32.Prorat.s?

Backdoor.Win32.Prorat.s removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment