Trojan

What is “Trojan.PWS.Papras.BB”?

Malware Removal

The Trojan.PWS.Papras.BB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.Papras.BB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Ursnif malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Trojan.PWS.Papras.BB?


File Info:

name: A5AB1DAE6B7E553C4787.mlw
path: /opt/CAPEv2/storage/binaries/3f954fd39a8cc2117f927c3b3f3bc419ed6afb9c63954a6ffe9e7e337069152c
crc32: 55BCC5ED
md5: a5ab1dae6b7e553c47871cf22b67cb9f
sha1: 0bad9b7349e9b59e54289ec09d922bbc70db40d2
sha256: 3f954fd39a8cc2117f927c3b3f3bc419ed6afb9c63954a6ffe9e7e337069152c
sha512: f313d5ba8bdc69f757ed42e3ed4a7b5859a99a54b4f63cea9b88366e17beba3adf13a18a97880d6a65be31fafb0700f90d9ca42305d57736c36bf26c4e7f9008
ssdeep: 6144:6q2xYdQGfMbSvgFah/bd42c9IsnrpWPWbsrJowOuQaHB:x2abMGhBc7n0PnrqwOuQaHB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17994F19A9BDC0D1CDDB5F43142F35E22643DAE619640A0BF98543FCB39B1E909B6224F
sha3_384: 245501fafe6b2a33e209fd69be761151ebe5702ccc46cfc1f549349378d1dccde5f3705777046ac16762095983658409
ep_bytes: 558bec83ec10578bd28b55088bd28915
timestamp: 2016-11-05 11:17:42

Version Info:

CompanyName: IObit
FileDescription: IObit Unynstall Plugin Notice
FileVersion: 1.0.0.1
InternalName:
LegalCopyright: Copyright© 2005-2015
LegalTrademarks: IObit
OriginalFilename:
ProductName: IObit Unynstall
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0409 0x04e4

Trojan.PWS.Papras.BB also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.PWS.Papras.BB
FireEyeGeneric.mg.a5ab1dae6b7e553c
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-GCQ!A5AB1DAE6B7E
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1306305
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
K7GWTrojan ( 005224381 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34682.zq0@aa59N!mb
CyrenW32/Cerber.CE.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FJED
BaiduWin32.Trojan.Kryptik.axs
TrendMicro-HouseCallRansom_HPCERBER.SM62
Paloaltogeneric.ml
ClamAVWin.Ransomware.Deliric-9809572-0
KasperskyTrojan.Win32.Menti.gen
BitDefenderTrojan.PWS.Papras.BB
NANO-AntivirusTrojan.Win32.Papras.ervemd
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b7070f
Ad-AwareTrojan.PWS.Papras.BB
TACHYONBackdoor/W32.Androm.414720
SophosMal/Generic-R + Mal/Cerber-B
ComodoTrojWare.Win32.TrojanProxy.Bunitu.BT@72fovx
F-SecureHeuristic.HEUR/AGEN.1227089
DrWebTrojan.PWS.Papras.2451
VIPRETrojan.PWS.Papras.BB
TrendMicroRansom_HPCERBER.SM62
McAfee-GW-EditionRansomware-GCQ!A5AB1DAE6B7E
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.PWS.Papras.BB (B)
APEXMalicious
GDataTrojan.PWS.Papras.BB
JiangminTrojan.Menti.eqb
AviraHEUR/AGEN.1227089
Antiy-AVLTrojan[Backdoor]/Win32.Androm
ArcabitTrojan.PWS.Papras.BB
ZoneAlarmTrojan.Win32.Menti.gen
MicrosoftTrojanSpy:Win32/Ursnif
GoogleDetected
AhnLab-V3Win-Trojan/Lukitus2.Exp
ALYacTrojan.PWS.Papras.BB
MAXmalware (ai score=100)
VBA32BScope.Trojan.Skeeyah
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingTrojan.Kryptik!1.AE9C (CLASSIC)
YandexTrojan.GenAsa!3P5DzMF7YR8
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EETM!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.e6b7e5
PandaTrj/Genetic.gen

How to remove Trojan.PWS.Papras.BB?

Trojan.PWS.Papras.BB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment