Trojan

Trojan-Dropper.Win32.Injector.upsx removal tips

Malware Removal

The Trojan-Dropper.Win32.Injector.upsx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Injector.upsx virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Injector.upsx?


File Info:

crc32: E37E6D8A
md5: 6287ee50c0062c5469820b3518a356d1
name: ifsrm2b.exe
sha1: 376616e7debf068fec5c8b23cd070bd35664cb0b
sha256: a93cdb688c9d2b4f6f677551a7538df27395808c31deb16a383ac35d849fe686
sha512: c881c3623a3fbc2fab4d9aa65596b8bd81eee49a50c4d3a5cac8e6fcd7e2217d675f3cb38387eabb71230151ce36f5dea876c8dbf90bf97da91880ea85659cd2
ssdeep: 24576:7DqwMDnVY6rvU/PW0XHkDpEaZzpMHfXpGwebmMKm50V0/ytR:fqnDVBjyOKEDNiXIJ2m5MOytR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Dropper.Win32.Injector.upsx also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.33357307
CAT-QuickHealTrojanDropper.Injector
Qihoo-360Generic/HEUR/QVM16.0.D72B.Malware.Gen
McAfeeRDN/Generic.rp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33357307
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroTROJ_GEN.R067C0PLH19
BitDefenderThetaAI:Packer.F19FFFBB1F
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.33357307
KasperskyTrojan-Dropper.Win32.Injector.upsx
AlibabaTrojan:Application/Inject.c19704ac
AegisLabTrojan.Win32.Injector.b!c
RisingDropper.Injector!8.DC (CLOUD)
Ad-AwareTrojan.GenericKD.33357307
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Inject.dcjmg
DrWebTrojan.Siggen8.65466
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Sivis.dc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.33357307 (B)
SentinelOneDFI – Malicious PE
JiangminTrojanDropper.Injector.bptc
AviraTR/AD.Inject.dcjmg
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FCFDFB
ZoneAlarmTrojan-Dropper.Win32.Injector.upsx
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Malware/Win32.Generic.C3657617
Acronissuspicious
VBA32BScope.Trojan.Occamy
ALYacTrojan.GenericKD.33357307
MAXmalware (ai score=87)
PandaTrj/CI.A
ESET-NOD32a variant of Generik.GLQGEUM
TrendMicro-HouseCallTROJ_GEN.R067C0PLH19
TencentWin32.Trojan-dropper.Injector.Wnml
YandexTrojan.DR.Injector!cxq1gDXswKs
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_98%
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.0c0062
AvastWin32:Evo-gen [Susp]
MaxSecureTrojan.Malware.1728101.susgen

How to remove Trojan-Dropper.Win32.Injector.upsx?

Trojan-Dropper.Win32.Injector.upsx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment