Malware

How to remove “Win32/Pronny.AC”?

Malware Removal

The Win32/Pronny.AC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Pronny.AC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to disable Windows Auto Updates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ns1.player1352.com
ns1.player1352.net
ns1.player1352.org

How to determine Win32/Pronny.AC?


File Info:

crc32: DA9ACFD7
md5: dbea19e4aea9268f554cef7eb6fe13fb
name: DBEA19E4AEA9268F554CEF7EB6FE13FB.mlw
sha1: 8e7b595c70cbe028e4b28a85559cda9a5ce41b19
sha256: 8522d43eb6e0173fc18bf2629ba91f474b1d8d1af2bb2e768866847c31738c89
sha512: 3f8bc2af08603cf95c4919edfb860def37bba5be7f80ff48bf960f827f0fd32c44c1bc8bb16d80be912f223bc8710072686051641b9919b7c6093403d0e5162e
ssdeep: 6144:Hy/aO/4n/NbYl/a+fCf8SLJOIrhTyMMGR1q:S/ann/NH+qL8nMMs1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: HgQYSCoC
FileVersion: 1.00
OriginalFilename: HgQYSCoC.exe
ProductName: pmseAOt

Win32/Pronny.AC also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Chinky.7
FireEyeGeneric.mg.dbea19e4aea9268f
CAT-QuickHealTrojan.Beebone.D
ALYacGen:Variant.Chinky.7
CylanceUnsafe
SangforMalware
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderGen:Variant.Chinky.7
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.4aea92
BaiduWin32.Worm.Pronny.d
CyrenW32/Vobfus.AI.gen!Eldorado
SymantecW32.Changeup
TotalDefenseWin32/FakeFLDR_i
APEXMalicious
AvastWin32:VB-AASY [Trj]
ClamAVWin.Trojan.Vobfus-70360
NANO-AntivirusTrojan.Win32.WBNA.coonfw
ViRobotTrojan.Win32.A.Diple.327680.F
TencentWorm.Win32.Vobfus.n
Ad-AwareGen:Variant.Chinky.7
EmsisoftGen:Variant.Chinky.7 (B)
ComodoTrojWare.Win32.Diple.EMIB@4pez3w
F-SecureTrojan.TR/Diple.eklda
DrWebTrojan.VbCrypt.81
VIPRETrojan-Downloader.Win32.VB.wsm (v)
TrendMicroWORM_VOBFUS.SMAB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.fm
SophosML/PE-A + Mal/SillyFDC-U
SentinelOneStatic AI – Malicious PE – Worm
AviraTR/Diple.eklda
MAXmalware (ai score=89)
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftWorm:Win32/Vobfus.gen!R
ArcabitTrojan.Chinky.7
SUPERAntiSpywareTrojan.Agent/Gen-Multi[VB]
GDataGen:Variant.Chinky.7
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Diple.R19788
McAfeeVBObfus.cm
TACHYONWorm/W32.WBNA.327680
VBA32TScope.Trojan.VB
MalwarebytesVobfus.Worm.Evasion.DDS
PandaTrj/Genetic.gen
ESET-NOD32Win32/Pronny.AC
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99DB (CLASSIC)
YandexTrojan.GenAsa!FPY5FVn5D7Y
IkarusWorm.Win32.Vobfus
FortinetW32/Diple.EJQE!tr
BitDefenderThetaGen:NN.ZevbaF.34804.um0@amDsyFhi
AVGWin32:VB-AASY [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.057B.Malware.Gen

How to remove Win32/Pronny.AC?

Win32/Pronny.AC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment