Trojan

Trojan.UPMF.S30142442 removal tips

Malware Removal

The Trojan.UPMF.S30142442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.UPMF.S30142442 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.UPMF.S30142442?


File Info:

name: 63BA16DD82AF953ABB93.mlw
path: /opt/CAPEv2/storage/binaries/914d881bcacecee5e31ab31562147b4b5afe1aaa57a9b039592ca0fb07a2eb37
crc32: 8C3A6FC2
md5: 63ba16dd82af953abb93458af61223d0
sha1: b56b581b963444aa5b11192a402b2ceb533219b1
sha256: 914d881bcacecee5e31ab31562147b4b5afe1aaa57a9b039592ca0fb07a2eb37
sha512: 47729d77179e6ea3b8a2318ce8c952b8be4dfc78402bf55bd070e0c1edf0493642cadba06b6dae6091705064daff82bf1981ccf064c403427dc0189fd8b4c511
ssdeep: 768:xW9+F8BPtElggggggLvggggggggUaocdF+qqPbz3ijosW/:ekoqzqTejU/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112338C342AD51572E37B8EB585F251CEA96DBC2339035C4E4072F3440AB3BD2EDA1A5E
sha3_384: 1aacc745bd812a7f40715d5c969d010b553a2f8fe53a71534305a08c74aef0da1ab3b65e7c2c7f37400df09d38c4be79
ep_bytes: 558bec6aff68b8324000680010400064
timestamp: 1992-05-31 15:52:29

Version Info:

CompanyName: Juice
FileDescription: Juice proged
FileVersion: Version 2.1.1
InternalName: Juice
LegalCopyright: Copyright by Sego©
OriginalFilename: iJuice
Translation: 0x0409 0x04e3

Trojan.UPMF.S30142442 also known as:

BkavW32.FamVT.GeND.Trojan
LionicTrojan.Win32.Crypt.m2KH
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-9848438-0
FireEyeGeneric.mg.63ba16dd82af953a
CAT-QuickHealTrojan.UPMF.S30142442
ALYacTrojan.Ppatre.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Cryptodef.Win32.2887
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0052964f1 )
AlibabaRansom:Win32/Cryptodef.b6a0f5d1
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.b96344
BaiduWin32.Trojan-Downloader.Waski.a
VirITTrojan.Win32.Panda.LFU
CyrenW32/Upatre.OI.gen!Eldorado
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.A
ZonerTrojan.Win32.25356
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Cryptodef.zv
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Cryptodef.ddoxyv
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Downloader.zv
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Kuluoz.lrse
DrWebTrojan.PWS.Panda.7586
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SMX2
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.pt
Trapminemalicious.high.ml.score
SophosTroj/Zbot-PQI
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BK
JiangminTrojan/Cryptodef.az
WebrootTrojan.Dropper.Gen
AviraTR/Kuluoz.lrse
MAXmalware (ai score=100)
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumTrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmTrojan-Ransom.Win32.Cryptodef.zv
MicrosoftTrojan:Win32/Zbot.svfs!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Cryptodef.R415348
Acronissuspicious
McAfeeDownloader-FAGS!63BA16DD82AF
TACHYONRansom/W32.Crypto.50640.B
VBA32TrojanRansom.Cryptodef
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMX2
RisingDownloader.Waski!1.A489 (CLASSIC)
IkarusTrojan.Win32.Bublik
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
BitDefenderThetaGen:NN.ZexaF.36662.dq2@amcHZdhi
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.UPMF.S30142442?

Trojan.UPMF.S30142442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment