Categories: Malware

Win32/PSW.Papras.DU information

The Win32/PSW.Papras.DU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/PSW.Papras.DU virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Win32/PSW.Papras.DU?


File Info:

name: A12195A16C97AEDF891A.mlwpath: /opt/CAPEv2/storage/binaries/add8f664c5448b4db839de286bb88783d6080bc3e476bf279be0d2f83195f249crc32: 5B705EFAmd5: a12195a16c97aedf891afa2f5b3a8cb0sha1: 7b9864fa77764215152049b99ac3495469b44806sha256: add8f664c5448b4db839de286bb88783d6080bc3e476bf279be0d2f83195f249sha512: 2a4222e99ab91c87bc18c79cde4f06a714b3c5f754a4005217f00b02b804b6c0c38297e8b616c60bf25154280dca04eaae5b233011430a45729b4bda2aa33408ssdeep: 6144:bSy571c9ZsLjAltdUkGC4OjSm2/9KAR+LwHODv:bSM7S9qjA6kH4OjSffR+LFLtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1B354123EF6C3D936D4EA56B55A150E267FB2E8187C16CB831BA0560EFC302216C1E67Dsha3_384: 49bb60727f79885dafce48316c2fdc3eda9ba3bef409365bf62d843659b74a2b65c1b319885b8b4bea74e85481efd922ep_bytes: e951feffff0c558bec83ec0068d72b03timestamp: 1996-01-22 19:45:32

Version Info:

0: [No Data]

Win32/PSW.Papras.DU also known as:

Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.Bedep.Gen.1
FireEye Generic.mg.a12195a16c97aedf
CAT-QuickHeal Trojan.Generic.19507
Skyhigh BehavesLike.Win32.Generic.dc
McAfee GenericRXAA-AA!A12195A16C97
Cylance unsafe
Zillya Trojan.Papras.Win32.6311
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Vawtrak.174edac3
K7GW Backdoor ( 004c2d481 )
K7AntiVirus Backdoor ( 004c2d481 )
BitDefenderTheta Gen:NN.ZedlaF.36744.ru5@ai2c24j
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/PSW.Papras.DU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Bedep.Gen.1
NANO-Antivirus Trojan.Win32.MlwGen.dkwsta
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Generic.Uimw
Emsisoft Trojan.Bedep.Gen.1 (B)
F-Secure Heuristic.HEUR/AGEN.1300802
VIPRE Trojan.Bedep.Gen.1
TrendMicro BKDR_VAWTRAK.SM0
Trapmine malicious.moderate.ml.score
Sophos Mal/Vawtrak-H
Ikarus Trojan.Win32.PSW
GData Trojan.Bedep.Gen.1
Jiangmin Trojan/Generic.bdlln
Google Detected
Avira HEUR/AGEN.1300802
Antiy-AVL Trojan[Backdoor]/Win32.Papras
Kingsoft malware.kb.a.999
Xcitium Malware@#pmasyvd2237z
Arcabit Trojan.Bedep.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Bulta!rfn
VBA32 BScope.TrojanRansom.Reveton
MAX malware (ai score=82)
Panda Trj/Genetic.gen
TrendMicro-HouseCall BKDR_VAWTRAK.SM0
Rising Backdoor.Vawtrak!8.11D (TFE:1:sMlFBettYjN)
Yandex Trojan.PWS.Papras!dMyYxf9DWK8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.CVTV!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Win32/PSW.Papras.DU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago