Backdoor

Backdoor:Win32/Prorat.L malicious file

Malware Removal

The Backdoor:Win32/Prorat.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Prorat.L virus can do?

  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:1860, 0.0.0.0:5112, 0.0.0.0:51100
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine Backdoor:Win32/Prorat.L?


File Info:

crc32: 08ABE829
md5: b6c950da33d09bf3024949fab52327d2
name: flax.exe
sha1: 1a9dffdeaec3e6feecb3fb6126ec954287c3288d
sha256: 6f91f4ba154d26f830f60b4991a5fc509702136fda9aef57768bfe28564c5517
sha512: 50c29b9d1e7bd70823716bd519470046337a5d10a54d461fb4d52d3c24ebf85b7ea2315f1b3e1dfef19d1bdbeb569046f3626b665c32a902797e67487403f0a3
ssdeep: 6144:ERqmpp+amNOGokzLyM9tsLAitQo6tzOKkzIt8gKyfjxfR9D2j4yL9ez7:wqmpplpGoGL3etQoMiXM8gxf/Sj4yL9O
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Backdoor:Win32/Prorat.L also known as:

BkavW32.FserviceGJK.Trojan
MicroWorld-eScanGeneric.Malware.G!SFMBVbg.07D05011
FireEyeGeneric.mg.b6c950da33d09bf3
CAT-QuickHealBackdoor.Prorat.T8
Qihoo-360Win32/Backdoor.5a1
ALYacGeneric.Malware.G!SFMBVbg.07D05011
MalwarebytesBackdoor.ProRat
VIPREBackdoor.Win32.Agent.aaz (fs)
SangforMalware
K7AntiVirusBackdoor ( 0020e8c31 )
BitDefenderGeneric.Malware.G!SFMBVbg.07D05011
K7GWBackdoor ( 0020e8c31 )
Cybereasonmalicious.a33d09
TrendMicroBKDR_AVW.A
BitDefenderThetaAI:Packer.9B7303D71D
CyrenW32/ProratP.A
SymantecTrojan Horse
TotalDefenseWin32/ProRat.L
BaiduWin32.Backdoor.Prorat.f
APEXMalicious
Paloaltogeneric.ml
GDataGeneric.Malware.G!SFMBVbg.07D05011
KasperskyBackdoor.Win32.Prorat.npv
AlibabaBackdoor:Win32/Prorat.c0e459d2
NANO-AntivirusTrojan.Win32.Prorat-19.hhti
ViRobotBackdoor.Win32.Prorat.350764.D
TencentTrojan.Win32.Prorat.ad
Ad-AwareGeneric.Malware.G!SFMBVbg.07D05011
SophosTroj/Prorat-19
ComodoBackdoor.Win32.Agent.AVW85@11x5ri
F-SecureBackdoor.BDS/Prorat.19.O
DrWebBackDoor.ProRat.3396
ZillyaBackdoor.Prorat.Win32.7574
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
CMCBackdoor.Win32.Prorat!O
EmsisoftGeneric.Malware.G!SFMBVbg.07D05011 (B)
IkarusBackdoor.Win32.Prorat
F-ProtW32/ProratP.A
JiangminBackdoor/Prorat.ci
WebrootW32.Prorat.Gen
AviraBDS/Prorat.19.O
Antiy-AVLTrojan[Backdoor]/Win32.VB.aoi
Endgamemalicious (moderate confidence)
ArcabitGeneric.Malware.G!SFMBVbg.07D05011
SUPERAntiSpywareTrojan.Agent/Gen-Prorat
ZoneAlarmBackdoor.Win32.Prorat.npv
MicrosoftBackdoor:Win32/Prorat.L
AhnLab-V3Trojan/Win32.Prorat.R1757
Acronissuspicious
McAfeeBackDoor-AVW
MAXmalware (ai score=100)
VBA32MalwareScope.Trojan-PSW.Pinch.1
CylanceUnsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.32410
ESET-NOD32Win32/Prorat.19
TrendMicro-HouseCallBKDR_AVW.A
RisingBackdoor.ProRat.19.iv (CLASSIC)
YandexBackdoor.Prorat.AR1
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Prorat.I!tr.bdr
AVGWin32:GenMalicious-BME [Trj]
AvastWin32:GenMalicious-BME [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureBackdoor.W32.Prorat.npv

How to remove Backdoor:Win32/Prorat.L?

Backdoor:Win32/Prorat.L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment