Trojan

Trojan.UPMF.S30153559 (file analysis)

Malware Removal

The Trojan.UPMF.S30153559 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.UPMF.S30153559 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.UPMF.S30153559?


File Info:

name: 4D72584329A90924093E.mlw
path: /opt/CAPEv2/storage/binaries/f2a8ab5ec9dec8d8ffdbbc1bceb13897cf0a4b6f8d04ed03e3eb5b023a6e3deb
crc32: 0FADF09B
md5: 4d72584329a90924093ebed04e264ede
sha1: 57b85e80f5961a18e2c687b513aefe86c0be9c21
sha256: f2a8ab5ec9dec8d8ffdbbc1bceb13897cf0a4b6f8d04ed03e3eb5b023a6e3deb
sha512: 46557d20835b7cb95e6cde4b8c69579bf4fb052fd6119c2ffa801fc3d20aaf8ad303a20039413447b4202ad2a9ec5dccf59c460f1db739599581f314f461d76a
ssdeep: 768:xW9+F8BPtElggggggLvggggggggUaocdF+qqPbz3ijo2Ex:ekoqzqTejz2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B338C382AD51572E37BCEB585F251CEA96DBC233903584E4072F3450AB3BD2EDA191E
sha3_384: 59d65c7f78b12dc73542b0ab81722219478e71a306f239c7fd632a47062e22c2c3b5c5be6d59eb232019922f9fba56ad
ep_bytes: 558bec6aff68b8324000680010400064
timestamp: 1992-05-31 15:52:29

Version Info:

CompanyName: Juice
FileDescription: Juice proged
FileVersion: Version 2.1.1
InternalName: Juice
LegalCopyright: Copyright by Sego©
OriginalFilename: iJuice
Translation: 0x0409 0x04e3

Trojan.UPMF.S30153559 also known as:

BkavW32.FamVT.GeND.Trojan
LionicTrojan.Win32.Crypt.m2KH
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.7586
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-9848438-0
FireEyeGeneric.mg.4d72584329a90924
CAT-QuickHealTrojan.UPMF.S30153559
ALYacTrojan.Ppatre.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Cryptodef.Win32.2887
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cryptodef.d32eb6c0
K7GWTrojan ( 0052964f1 )
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderThetaGen:NN.ZexaF.36662.dq2@amcHZdhi
VirITTrojan.Win32.Panda.LFU
CyrenW32/Upatre.OI.gen!Eldorado
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.A
ZonerTrojan.Win32.25356
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Cryptodef.zv
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Cryptodef.ddoxyv
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Downloader.zv
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Kuluoz.lrse
BaiduWin32.Trojan-Downloader.Waski.a
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SMX2
McAfee-GW-EditionBehavesLike.Win32.Generic.pt
Trapminemalicious.high.ml.score
SophosTroj/Zbot-PQI
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BK
JiangminTrojan/Cryptodef.az
WebrootTrojan.Dropper.Gen
AviraTR/Kuluoz.lrse
MAXmalware (ai score=82)
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumTrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmTrojan-Ransom.Win32.Cryptodef.zv
MicrosoftTrojan:Win32/Zbot.svfs!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Cryptodef.R415348
Acronissuspicious
McAfeeDownloader-FAGS!4D72584329A9
TACHYONRansom/W32.Crypto.51060.B
VBA32TrojanRansom.Cryptodef
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMX2
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!e4l/xyQI0s0
IkarusTrojan.Win32.Bublik
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.UPMF.S30153559?

Trojan.UPMF.S30153559 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment