Categories: Trojan

Trojan.UpatreRI.S26141426 (file analysis)

The Trojan.UpatreRI.S26141426 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.UpatreRI.S26141426 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity contains more than one unique useragent.
  • CAPE detected the OnlyLogger malware family
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.UpatreRI.S26141426?


File Info:

name: 08CE366E35E4E0441950.mlwpath: /opt/CAPEv2/storage/binaries/348ab54ce50b8b060f3b9034df308e74101d903fead0c7d7e958cefe4e08272dcrc32: 7315A528md5: 08ce366e35e4e04419508d685d3d0d68sha1: bb395acd5e86de8f87291efe4a3b0f3fb15cc452sha256: 348ab54ce50b8b060f3b9034df308e74101d903fead0c7d7e958cefe4e08272dsha512: fd559bb42b8624a44235a460a057ea9b7b801edc406afc29fec7002078669bd179d58efc40cf7369290e13c5fb9eae8d4acf9b78a9eb9dd0c6ebcd940d6588bassdeep: 6144:QUQ6zuEfwIHvgnic6txfY8U0hmZK5k/jB1yKlxHONqhnpcJD/5:QUFwIaicM3JmZK5k/jB6N04type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10074AF10BBA0D035F9F712F8467A936CA93E3AB1572491CB53D416EE96396E0EC32317sha3_384: 74ef3626fa23999532b2dfbde1a7278943ce149a2cc0020134a578c5d74314bb8e5769c0e9b16c436ecabfe25a870f12ep_bytes: 8bff558bece8e6b30000e8110000005dtimestamp: 2021-01-12 11:30:22

Version Info:

0: [No Data]

Trojan.UpatreRI.S26141426 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.i!c
tehtris Generic.Malware
DrWeb Trojan.DownLoader44.29348
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.08ce366e35e4e044
CAT-QuickHeal Trojan.UpatreRI.S26141426
McAfee Packed-GEE!08CE366E35E4
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058cbb11 )
Alibaba TrojanSpy:Win32/Azorult.63ffa70c
K7GW Trojan ( 0058cbb11 )
Cybereason malicious.d5e86d
VirIT Trojan.Win32.Genus.LBD
Cyren W32/Kryptik.GAL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.ELB
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Generic-9917434-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
BitDefender Gen:Heur.Mint.Zard.52
Avast Win32:AceCrypter-D [Cryp]
Tencent Trojan.Win32.Stealer.16000278
Ad-Aware Gen:Heur.Mint.Zard.52
Emsisoft Trojan.Crypt (A)
Comodo Malware@#31p1jol7r4377
Zillya Trojan.Kryptik.Win32.3672389
TrendMicro Trojan.Win32.AZORULT.WLHA
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
Sophos Mal/Generic-S + Troj/Krypt-FV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Kryptik.RW
Jiangmin Trojan.Generic.hevbk
Avira TR/YAV.Minerva.rawty
Kingsoft Win32.Troj.Undef.(kcloud)
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.pef
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R463103
Acronis suspicious
VBA32 TrojanPSW.Stealer
ALYac Gen:Heur.Mint.Zard.52
MAX malware (ai score=84)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.AZORULT.WLHA
Rising Malware.Obscure!1.A3BB (KTSE)
Yandex Trojan.Kryptik!huw7Ia42QU0
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNXS!tr
AVG Win32:AceCrypter-D [Cryp]
Panda Trj/WLT.G
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.UpatreRI.S26141426?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

About “Malware.AI.2023067230” infection

The Malware.AI.2023067230 is considered dangerous by lots of security experts. When this infection is active,…

18 mins ago

How to remove “Malware.AI.3523790349”?

The Malware.AI.3523790349 is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Win32/Adware.Kraddare.MI removal

The Win32/Adware.Kraddare.MI is considered dangerous by lots of security experts. When this infection is active,…

29 mins ago

Worm.Win32.Vobfus.exgr malicious file

The Worm.Win32.Vobfus.exgr is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “MSIL/TrojanDownloader.Agent_AGen.BHA”?

The MSIL/TrojanDownloader.Agent_AGen.BHA is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “CNav (PUA)” infection

The CNav (PUA) is considered dangerous by lots of security experts. When this infection is…

1 hour ago