Categories: Trojan

What is “Trojan.PWS.Papras.BB”?

The Trojan.PWS.Papras.BB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.Papras.BB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Ursnif malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk

How to determine Trojan.PWS.Papras.BB?


File Info:

name: A5AB1DAE6B7E553C4787.mlwpath: /opt/CAPEv2/storage/binaries/3f954fd39a8cc2117f927c3b3f3bc419ed6afb9c63954a6ffe9e7e337069152ccrc32: 55BCC5EDmd5: a5ab1dae6b7e553c47871cf22b67cb9fsha1: 0bad9b7349e9b59e54289ec09d922bbc70db40d2sha256: 3f954fd39a8cc2117f927c3b3f3bc419ed6afb9c63954a6ffe9e7e337069152csha512: f313d5ba8bdc69f757ed42e3ed4a7b5859a99a54b4f63cea9b88366e17beba3adf13a18a97880d6a65be31fafb0700f90d9ca42305d57736c36bf26c4e7f9008ssdeep: 6144:6q2xYdQGfMbSvgFah/bd42c9IsnrpWPWbsrJowOuQaHB:x2abMGhBc7n0PnrqwOuQaHBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17994F19A9BDC0D1CDDB5F43142F35E22643DAE619640A0BF98543FCB39B1E909B6224Fsha3_384: 245501fafe6b2a33e209fd69be761151ebe5702ccc46cfc1f549349378d1dccde5f3705777046ac16762095983658409ep_bytes: 558bec83ec10578bd28b55088bd28915timestamp: 2016-11-05 11:17:42

Version Info:

CompanyName: IObitFileDescription: IObit Unynstall Plugin NoticeFileVersion: 1.0.0.1InternalName: LegalCopyright: Copyright© 2005-2015LegalTrademarks: IObitOriginalFilename: ProductName: IObit Unynstall ProductVersion: 1.0.0.0Comments: Translation: 0x0409 0x04e4

Trojan.PWS.Papras.BB also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.PWS.Papras.BB
FireEye Generic.mg.a5ab1dae6b7e553c
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-GCQ!A5AB1DAE6B7E
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1306305
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
K7GW Trojan ( 005224381 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34682.zq0@aa59N!mb
Cyren W32/Cerber.CE.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.FJED
Baidu Win32.Trojan.Kryptik.axs
TrendMicro-HouseCall Ransom_HPCERBER.SM62
Paloalto generic.ml
ClamAV Win.Ransomware.Deliric-9809572-0
Kaspersky Trojan.Win32.Menti.gen
BitDefender Trojan.PWS.Papras.BB
NANO-Antivirus Trojan.Win32.Papras.ervemd
Cynet Malicious (score: 100)
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b7070f
Ad-Aware Trojan.PWS.Papras.BB
TACHYON Backdoor/W32.Androm.414720
Sophos Mal/Generic-R + Mal/Cerber-B
Comodo TrojWare.Win32.TrojanProxy.Bunitu.BT@72fovx
F-Secure Heuristic.HEUR/AGEN.1227089
DrWeb Trojan.PWS.Papras.2451
VIPRE Trojan.PWS.Papras.BB
TrendMicro Ransom_HPCERBER.SM62
McAfee-GW-Edition Ransomware-GCQ!A5AB1DAE6B7E
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Emsisoft Trojan.PWS.Papras.BB (B)
APEX Malicious
GData Trojan.PWS.Papras.BB
Jiangmin Trojan.Menti.eqb
Avira HEUR/AGEN.1227089
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Arcabit Trojan.PWS.Papras.BB
ZoneAlarm Trojan.Win32.Menti.gen
Microsoft TrojanSpy:Win32/Ursnif
Google Detected
AhnLab-V3 Win-Trojan/Lukitus2.Exp
ALYac Trojan.PWS.Papras.BB
MAX malware (ai score=100)
VBA32 BScope.Trojan.Skeeyah
Malwarebytes Generic.Trojan.Malicious.DDS
Rising Trojan.Kryptik!1.AE9C (CLASSIC)
Yandex Trojan.GenAsa!3P5DzMF7YR8
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.EETM!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.e6b7e5
Panda Trj/Genetic.gen

How to remove Trojan.PWS.Papras.BB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago