TrojanPSW.Papras

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is TrojanPSW.Papras infection?

In this post you will certainly locate about the interpretation of TrojanPSW.Papras and also its unfavorable impact on your computer. Such ransomware are a form of malware that is elaborated by on-line scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, TrojanPSW.Papras infection will instruct its sufferers to start funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has presented to the target’s tool.

TrojanPSW.Papras Summary

These alterations can be as complies with:

  • Executable code extraction;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Starts servers listening on 0.0.0.0:59838, 0.0.0.0:26205;
  • A process created a hidden window;
  • The binary likely contains encrypted or compressed data.;
  • Uses Windows utilities for basic functionality;
  • Attempts to identify installed AV products by registry key;
  • Ciphering the papers found on the victim’s hard disk drive — so the target can no more make use of the information;
  • Preventing routine access to the sufferer’s workstation;

Related domains:

n.permitdevoi.net Trojan.Ransom.Blocker.gen
k.permitdevoi.net Trojan.Ransom.Blocker.gen

TrojanPSW.Papras

The most common networks where TrojanPSW.Papras Trojans are injected are:

  • By methods of phishing e-mails;
  • As a consequence of customer ending up on a resource that organizes a malicious software program;

As quickly as the Trojan is effectively injected, it will certainly either cipher the data on the target’s PC or protect against the gadget from functioning in a proper fashion – while additionally placing a ransom money note that discusses the demand for the targets to effect the settlement for the function of decrypting the documents or restoring the file system back to the preliminary condition. In most circumstances, the ransom note will certainly show up when the client restarts the PC after the system has actually currently been damaged.

TrojanPSW.Papras distribution networks.

In various corners of the globe, TrojanPSW.Papras expands by jumps and also bounds. However, the ransom money notes as well as methods of obtaining the ransom amount might vary depending upon particular neighborhood (local) settings. The ransom money notes and also tricks of obtaining the ransom amount may vary depending on particular regional (regional) settings.

Ransomware injection

For example:

    Faulty alerts regarding unlicensed software program.

    In specific locations, the Trojans usually wrongfully report having actually identified some unlicensed applications allowed on the target’s tool. The sharp then requires the user to pay the ransom.

    Faulty statements regarding unlawful web content.

    In countries where software piracy is much less prominent, this technique is not as efficient for the cyber scams. Conversely, the TrojanPSW.Papras popup alert may falsely claim to be deriving from a law enforcement organization and also will certainly report having located youngster pornography or various other illegal information on the tool.

    TrojanPSW.Papras popup alert might falsely declare to be deriving from a legislation enforcement institution and also will certainly report having located child pornography or various other prohibited information on the device. The alert will likewise include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: E2EEE459
md5: 12ede1330c596f0942c1619acc711bce
name: 12EDE1330C596F0942C1619ACC711BCE.mlw
sha1: 4b081c277e81fd25f4dd99e5f82d5b248dadf890
sha256: e23bda7a976786532553201e6a76641bb2b6395aedc2accda7ef26a6b0107e2c
sha512: 16c99db1110b5831b44753bd4890249dc2043aa577d72c061cb2da6cd1c4d3bd259f614fd0d206827f10ef5dcfcea1d197dcc67d2d516abddf580347c198d5e2
ssdeep: 3072:zsv+X/s974SE8YV6513U+J7qEyJOeKWB/AaZbVAzXf0dXw:KvRNE/65X7qEQOPWFASXC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, vbnvbnbnmm
InternalName: asdofbuasdif.exe
FileVersion: 10.0.0.1
ProductVersion: 10.0.0.1
Translation: 0x0809 0x04b0

TrojanPSW.Papras also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005202111 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.3403
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Trojan.Ransom.Blocker.gen
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1316931
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Bunitu.ali1000105
K7GW Trojan ( 005202111 )
Cybereason malicious.30c596
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Kryptik.GAKE
APEX Malicious
Avast FileRepMalware
ClamAV Win.Trojan.Emotet-6422260-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.Blocker.evxbem
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Generic.Dzar
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-R + Mal/GandCrab-D
Comodo TrojWare.Win32.Ransom.Foreign.B@7fdzm5
BitDefenderTheta Gen:NN.ZexaF.34790.mu0@aOgRrUbi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.PinkSbot.ch
FireEye Generic.mg.12ede1330c596f09
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Matrix.bf
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1106533
eGambit Unsafe.AI_Score_99%
Microsoft TrojanDropper:Win32/Bunitu.K!bit
Arcabit Trojan.BRMon.Gen.4
GData Trojan.BRMon.Gen.4
TACHYON Ransom/W32.Blocker.204288.F
AhnLab-V3 Win-Trojan/MalPe26.Suspicious.X2016
Acronis suspicious
McAfee Trojan-FOSS!12EDE1330C59
MAX malware (ai score=100)
VBA32 TrojanPSW.Papras
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.GenAsa!QeQ1NdVuOsw
Ikarus Trojan.Win32.Crypt
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GASG!tr.ransom
AVG FileRepMalware
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HwoCEpsA

How to remove TrojanPSW.Papras virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for TrojanPSW.Papras files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove TrojanPSW.Papras you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending