Categories: Trojan

Should I remove “Trojan.UPMF.S32620305”?

The Trojan.UPMF.S32620305 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.UPMF.S32620305 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.UPMF.S32620305?


File Info:

name: FFDFE3242CB7C964BED0.mlwpath: /opt/CAPEv2/storage/binaries/d3c515fdb0f325d82921da09d8678050ead9f6afcec654845e55b64fa2182c8bcrc32: 980046D4md5: ffdfe3242cb7c964bed00f6630178d57sha1: 00666aa9a3bbfcb08db49c09639c153b302cc1aesha256: d3c515fdb0f325d82921da09d8678050ead9f6afcec654845e55b64fa2182c8bsha512: 0f553f361725443cf77959c4248bdeb9013f51774437e76136e4f083b6710b3451fecbbea0b6486bcc40ccc867c8431a77ac2ae3dcaafe5e270ef645add31c77ssdeep: 768:xW9+F8BPtElggggggLvggggggggUaocdF+qqPbNMugJI/xZ9dHtTFmd1MVZyXeEl:ekoqzqTNMDSpZ9fTKMTt6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D95338386AD51572E37BDEB585F251CAB96DBC1339035C0E40B2F3440AB3BD2ADA191Esha3_384: 5e814a9115b7861ed74fc8389c826b61ce45c3251a43e59aa824927aa9b97469e8e03942675948fbfde8084572dc9fa9ep_bytes: 558bec6aff68b8324000680010400064timestamp: 1992-05-31 15:52:29

Version Info:

CompanyName: JuiceFileDescription: Juice progedFileVersion: Version 2.1.1InternalName: JuiceLegalCopyright: Copyright by Sego© OriginalFilename: iJuiceTranslation: 0x0409 0x04e3

Trojan.UPMF.S32620305 also known as:

Bkav W32.FamVT.GeND.Trojan
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ppatre.Gen.1
FireEye Generic.mg.ffdfe3242cb7c964
CAT-QuickHeal Trojan.UPMF.S32620305
Skyhigh BehavesLike.Win32.Generic.qt
McAfee Downloader-FAGS!FFDFE3242CB7
Cylance unsafe
Zillya Trojan.Cryptodef.Win32.2887
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.36802.dq3@amcHZdhi
VirIT Trojan.Win32.Panda.LFU
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Upatre-9848438-0
Kaspersky Trojan-Ransom.Win32.Cryptodef.zv
BitDefender Trojan.Ppatre.Gen.1
NANO-Antivirus Trojan.Win32.Cryptodef.ddoxyv
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Downloader.zv
Emsisoft Trojan.Ppatre.Gen.1 (B)
Baidu Win32.Trojan-Downloader.Waski.a
F-Secure Trojan.TR/Kuluoz.lrse
DrWeb Trojan.PWS.Panda.7586
VIPRE Trojan.Ppatre.Gen.1
TrendMicro TROJ_UPATRE.SMX2
Trapmine malicious.high.ml.score
Sophos Troj/Zbot-PQI
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.Upatre.BK
Jiangmin Trojan/Cryptodef.az
Varist W32/Upatre.OI.gen!Eldorado
Avira TR/Kuluoz.lrse
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
Arcabit Trojan.Ppatre.Gen.1
ZoneAlarm Trojan-Ransom.Win32.Cryptodef.zv
Microsoft Trojan:Win32/Zbot.svfs!MTB
Google Detected
AhnLab-V3 Trojan/Win.Cryptodef.R415348
Acronis suspicious
VBA32 TrojanRansom.Cryptodef
ALYac Trojan.Ppatre.Gen.1
MAX malware (ai score=80)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Zoner Trojan.Win32.25356
TrendMicro-HouseCall TROJ_UPATRE.SMX2
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.GenAsa!e4l/xyQI0s0
Ikarus Trojan.Win32.Bublik
Fortinet W32/Waski.A!tr.dldr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan.UPMF.S32620305?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago