Backdoor

Backdoor:Win32/Prorat malicious file

Malware Removal

The Backdoor:Win32/Prorat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Prorat virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Prorat?


File Info:

name: 86C11307FFD139B1121C.mlw
path: /opt/CAPEv2/storage/binaries/e6b5078d937986b103bce48031bd56b3be039ed55b1df50667a2f7325952c58f
crc32: E1D808C1
md5: 86c11307ffd139b1121c134d066a4328
sha1: 9fcadeddb95780600d1f5499a20aa8a2be7cce02
sha256: e6b5078d937986b103bce48031bd56b3be039ed55b1df50667a2f7325952c58f
sha512: b611e73938042b6bb7bf3e683315f79a3a3324d327ee878ce27043180c725b37bc3390db719646ce079e8c8565f782db75f9f77e9c3374f7374e8c5a2f29595d
ssdeep: 12288:kWot0bcbRqbHKwKKmZp06g76tVZaFf8s2nU3greO3PbkqQ14SJH8Ew:kOcbUbHKwK5FBOVFGkq7SlU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183956C27B545C07BC06257309C9AA7A2B276BF763A20484BB7D49F0C1FFA7806E15397
sha3_384: 200aad7534cb0d46bdb1fb62fe61fbacd1f50341d611847d5ed02777041081d52a25b8e24267c3c0acdb41c9e13cbf56
ep_bytes: eb1066623a432b2b484f4f4b90e9f8a3
timestamp: 2004-08-18 16:50:28

Version Info:

0: [No Data]

Backdoor:Win32/Prorat also known as:

ClamAVWin.Dropper.Agent-31838
CAT-QuickHealBackdoor.Prorat.A8
SkyhighBehavesLike.Win32.Generic.tz
McAfeeBackDoor-AVW.gen
Cylanceunsafe
ZillyaBackdoor.Prorat.Win32.1059
SangforSuspicious.Win32.Save.ins
K7AntiVirusBackdoor ( 000237271 )
BitDefenderDropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
K7GWBackdoor ( 000237271 )
Cybereasonmalicious.7ffd13
ArcabitGeneric.Malware.GJSFMYBVdbg.1AA480B9
SymantecBackdoor.Prorat
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Prorat
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Prorat.f
AlibabaTrojan:Win32/Starter.ali2000005
NANO-AntivirusTrojan.Win32.Prorat.fzuk
ViRobotBackdoor.Win32.Prorat.1999573
MicroWorld-eScanDropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
RisingBackdoor.Prorat!1.A068 (CLASSIC)
TACHYONBackdoor/W32.Prorat.2014720
SophosTroj/Prorat-Fam
F-SecureBackdoor.BDS/Probat.B.77.D
DrWebBackDoor.ProRat
VIPREDropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
TrendMicroBKDR_PRORAT.19
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.86c11307ffd139b1
EmsisoftDropped:Generic.Malware.GJSFMYBVdbg.1AA480B9 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Prorat.19
VaristW32/Prorat.LCLW-7050
AviraBDS/Probat.B.77.D
Antiy-AVLTrojan[Backdoor]/Win32.Prorat.f
KingsoftWin32.Hack.Prorat.f
XcitiumBackdoor.Win32.ProRat.A@fb1pp
MicrosoftBackdoor:Win32/Prorat
ZoneAlarmBackdoor.Win32.Prorat.f
GDataWin32.Backdoor.Prorat.A
GoogleDetected
AhnLab-V3Trojan/Win32.Prorat.R1757
ALYacDropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
MAXmalware (ai score=100)
VBA32MalwareScope.Trojan-PSW.Pinch.1
MalwarebytesGeneric.Malware.AI.DDS
PandaBck/Prorat.JE
TrendMicro-HouseCallBKDR_PRORAT.19
YandexTrojan.GenAsa!NVnw7qotXh8
IkarusBackdoor.Win32.Prorat
MaxSecureTrojan.Malware.43803.susgen
FortinetW32/Prorat!tr
BitDefenderThetaGen:NN.ZexaF.36802.6HWbaeB9lyei
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor:Win/Prorat.f

How to remove Backdoor:Win32/Prorat?

Backdoor:Win32/Prorat removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment