Malware

Win32:Papras-AR [Trj] (file analysis)

Malware Removal

The Win32:Papras-AR [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Papras-AR [Trj] virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

urepiriv.neokred.org
ipecho.net
uswvifidoq.neokred.org
azabales.neokred.org
obybatuwoks.neokred.org
ojedadyca.neokred.org
ulyset.neokred.org
ywequd.neokred.org
uvol.neokred.org
emecgfep.neokred.org
iwopd.neokred.org
ydysujegumi.neokred.org
ozuxtputybe.neokred.org
ujyzy.neokred.org
ewogelaqyty.neokred.org

How to determine Win32:Papras-AR [Trj]?


File Info:

crc32: 2F4CD768
md5: aafc1dcd976f91b50e1f71017b8ab10f
name: AAFC1DCD976F91B50E1F71017B8AB10F.mlw
sha1: 56e623b2d2a4abb09cfc23d754e0095f9a71a9cb
sha256: f44310005b4d75b15df0126e954c68456e7882ee6081cfd3e39f4267f86b44d9
sha512: 216787e0e07f70c5ddfe1487601fba4a2af758d5b910bcefd6150945086cdd55cc8f99de70a3709dda75d34f2f569624e6c21a132bf8fde2efd51d17c32d52c6
ssdeep: 6144:tjElTKbLL2o/4RZbCVGTgaNSEcdW7Rn2GU9ueEkMHmUhY7v9C+mb74rvk5i3qN:6sr5dwTgoSj+R2nhHMdhs1wbkiiq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: Duellist
FileVersion: 0.90.118.132
CompanyName: WebEx Inc.
SpecialBuild: 0.84.13.109
LegalTrademarks: Cabinetmaker
Comments: Base
ProductName: Bless Clan
ProductVersion: 0.59.41.242
FileDescription: Educating Compacts Earn
OriginalFilename: Definitivel.EXE

Win32:Papras-AR [Trj] also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0055e3ef1 )
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
DrWebTrojan.SkypeSpam.10674
CynetMalicious (score: 100)
CAT-QuickHealRansom.Teslacrypt.OL4
ALYacGen:Variant.Ransom.TorrentLocker.1
CylanceUnsafe
ZillyaTrojan.CryptGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.d976f9
CyrenW32/Locky.N.gen!Eldorado
SymantecTrojan.Gen
ESET-NOD32Win32/Filecoder.TorrentLocker.A
APEXMalicious
AvastWin32:Papras-AR [Trj]
KasperskyPacked.Win32.Tpyn
BitDefenderGen:Variant.Ransom.TorrentLocker.1
NANO-AntivirusTrojan.Win32.SkypeSpam.ebdldh
MicroWorld-eScanGen:Variant.Ransom.TorrentLocker.1
TencentTrojan.Win32.Kryptik.jsff
Ad-AwareGen:Variant.Ransom.TorrentLocker.1
SophosML/PE-A + Troj/Agent-AQVZ
ComodoMalware@#2cid508k1xk4j
BitDefenderThetaGen:NN.ZexaF.34170.Fq3@auxiFhbO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCRYPTESLA.SM2
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.aafc1dcd976f91b5
EmsisoftGen:Variant.Ransom.TorrentLocker.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.fin
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1124212
Antiy-AVLTrojan/Generic.ASMalwS.17AF02E
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Teerac
ArcabitTrojan.Ransom.TorrentLocker.1
GDataGen:Variant.Ransom.TorrentLocker.1
Acronissuspicious
McAfeeArtemis!AAFC1DCD976F
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCRYPTESLA.SM2
YandexBackdoor.Androm!R9U6w+qpHPk
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.ETSN!tr
AVGWin32:Papras-AR [Trj]
Paloaltogeneric.ml

How to remove Win32:Papras-AR [Trj]?

Win32:Papras-AR [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment