Backdoor

About “Backdoor:Win32/Prorat.AM” infection

Malware Removal

The Backdoor:Win32/Prorat.AM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Prorat.AM virus can do?

  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:5110, 0.0.0.0:5112, 0.0.0.0:51100
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary

How to determine Backdoor:Win32/Prorat.AM?


File Info:

crc32: 34C9DFA0
md5: 175f8f100de02001cdc9595ca60837a7
name: 175F8F100DE02001CDC9595CA60837A7.mlw
sha1: 539242e9134568bb02af81e586d3cad9f34f93a5
sha256: 203c67dd473b18833409ee20f86628cfe13e006eaab5926938db0d1d8f93fb8a
sha512: 6ff6e31a4d95017963b5c2ee49310b21a4f494731da8f0d31b2ef9f9723c9b9cee24ad43aafc8ff68639836d1f7d20f7d1cc125436c7888ac0a8512645b87693
ssdeep: 49152:Pkwkn9IMHeaD9ymUJstLRkMrU63umEkPjHPrjL92vOT/hZr/HaPCS:cdnVaJyiKU63u2PzrFJD6PC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Backdoor:Win32/Prorat.AM also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005642691 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.ProRat
CynetMalicious (score: 100)
ALYacAIT:Trojan.Autoit.CZG
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaBackdoor:Win32/Prorat.66c5a12f
K7GWTrojan ( 005642691 )
Cybereasonmalicious.00de02
SymantecBackdoor.Prorat
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:GenMalicious-AGV [Trj]
KasperskyBackdoor.Win32.Prorat.f
BitDefenderAIT:Trojan.Autoit.CZG
NANO-AntivirusTrojan.Win32.ProRat.euumnp
MicroWorld-eScanAIT:Trojan.Autoit.CZG
TencentWin32.Trojan.Generic.Dxnj
Ad-AwareAIT:Trojan.Autoit.CZG
SophosMal/Generic-S
ComodoMalware@#2vpvrekw8zw7n
BitDefenderThetaAI:Packer.06731FF415
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.175f8f100de02001
EmsisoftAIT:Trojan.Autoit.CZG (B)
AviraTR/Dropper.MSIL.Gen4
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASCommon.168
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Prorat.AM
ArcabitAIT:Trojan.Autoit.CZG
GDataAIT:Trojan.Autoit.CZG (2x)
McAfeeArtemis!175F8F100DE0
MAXmalware (ai score=99)
MalwarebytesBackdoor.Bladabindi
PandaTrj/CI.A
FortinetW32/CoinMiner.AGV!tr
AVGWin32:GenMalicious-AGV [Trj]
Paloaltogeneric.ml

How to remove Backdoor:Win32/Prorat.AM?

Backdoor:Win32/Prorat.AM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment