Categories: Backdoor

Backdoor:Win32/Prorat malicious file

The Backdoor:Win32/Prorat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Prorat virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Prorat?


File Info:

name: 86C11307FFD139B1121C.mlwpath: /opt/CAPEv2/storage/binaries/e6b5078d937986b103bce48031bd56b3be039ed55b1df50667a2f7325952c58fcrc32: E1D808C1md5: 86c11307ffd139b1121c134d066a4328sha1: 9fcadeddb95780600d1f5499a20aa8a2be7cce02sha256: e6b5078d937986b103bce48031bd56b3be039ed55b1df50667a2f7325952c58fsha512: b611e73938042b6bb7bf3e683315f79a3a3324d327ee878ce27043180c725b37bc3390db719646ce079e8c8565f782db75f9f77e9c3374f7374e8c5a2f29595dssdeep: 12288:kWot0bcbRqbHKwKKmZp06g76tVZaFf8s2nU3greO3PbkqQ14SJH8Ew:kOcbUbHKwK5FBOVFGkq7SlUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T183956C27B545C07BC06257309C9AA7A2B276BF763A20484BB7D49F0C1FFA7806E15397sha3_384: 200aad7534cb0d46bdb1fb62fe61fbacd1f50341d611847d5ed02777041081d52a25b8e24267c3c0acdb41c9e13cbf56ep_bytes: eb1066623a432b2b484f4f4b90e9f8a3timestamp: 2004-08-18 16:50:28

Version Info:

0: [No Data]

Backdoor:Win32/Prorat also known as:

ClamAV Win.Dropper.Agent-31838
CAT-QuickHeal Backdoor.Prorat.A8
Skyhigh BehavesLike.Win32.Generic.tz
McAfee BackDoor-AVW.gen
Cylance unsafe
Zillya Backdoor.Prorat.Win32.1059
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Backdoor ( 000237271 )
BitDefender Dropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
K7GW Backdoor ( 000237271 )
Cybereason malicious.7ffd13
Arcabit Generic.Malware.GJSFMYBVdbg.1AA480B9
Symantec Backdoor.Prorat
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Prorat
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Prorat.f
Alibaba Trojan:Win32/Starter.ali2000005
NANO-Antivirus Trojan.Win32.Prorat.fzuk
ViRobot Backdoor.Win32.Prorat.1999573
MicroWorld-eScan Dropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
Rising Backdoor.Prorat!1.A068 (CLASSIC)
TACHYON Backdoor/W32.Prorat.2014720
Sophos Troj/Prorat-Fam
F-Secure Backdoor.BDS/Probat.B.77.D
DrWeb BackDoor.ProRat
VIPRE Dropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
TrendMicro BKDR_PRORAT.19
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.86c11307ffd139b1
Emsisoft Dropped:Generic.Malware.GJSFMYBVdbg.1AA480B9 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Prorat.19
Varist W32/Prorat.LCLW-7050
Avira BDS/Probat.B.77.D
Antiy-AVL Trojan[Backdoor]/Win32.Prorat.f
Kingsoft Win32.Hack.Prorat.f
Xcitium Backdoor.Win32.ProRat.A@fb1pp
Microsoft Backdoor:Win32/Prorat
ZoneAlarm Backdoor.Win32.Prorat.f
GData Win32.Backdoor.Prorat.A
Google Detected
AhnLab-V3 Trojan/Win32.Prorat.R1757
ALYac Dropped:Generic.Malware.GJSFMYBVdbg.1AA480B9
MAX malware (ai score=100)
VBA32 MalwareScope.Trojan-PSW.Pinch.1
Malwarebytes Generic.Malware.AI.DDS
Panda Bck/Prorat.JE
TrendMicro-HouseCall BKDR_PRORAT.19
Yandex Trojan.GenAsa!NVnw7qotXh8
Ikarus Backdoor.Win32.Prorat
MaxSecure Trojan.Malware.43803.susgen
Fortinet W32/Prorat!tr
BitDefenderTheta Gen:NN.ZexaF.36802.6HWbaeB9lyei
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Backdoor:Win/Prorat.f

How to remove Backdoor:Win32/Prorat?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago