Malware

Downloader.Upatre.21743 removal tips

Malware Removal

The Downloader.Upatre.21743 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Downloader.Upatre.21743 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Downloader.Upatre.21743?


File Info:

name: DB12C10D6721766EEC41.mlw
path: /opt/CAPEv2/storage/binaries/ae83fccf3d388bb3ca9e8e4c34922fe18fe6c763d587d98617cb90c2a1e42e7c
crc32: 28F00B4B
md5: db12c10d6721766eec41f6ae98ed35ca
sha1: 446c593b66f531bb4d123cf2da0398464a89aece
sha256: ae83fccf3d388bb3ca9e8e4c34922fe18fe6c763d587d98617cb90c2a1e42e7c
sha512: 24f0272872e480c0370949b5a791fcd73ad3389b9db84314716125bc7f621e9aac491d1de58420d6f7cc114c79a3b38aad78f45934e985b26abeecbaf596cead
ssdeep: 192:Jai5AbBN/VoknKfzr/JBZ3fpTcKc8q7capzPRYpddmN:n5q3/eEKfzrxBhpTcnbwyzpYz8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12312313C6AD40676D2BBDAB6C5F655CBF961B46239025C1E808703840C23F97BDE1A5E
sha3_384: 955cca168caa9685fc5eef2d951c20af132f3869e87fb489c7bf1e8097b430ec6e1f17483bfd354fd488192937490368
ep_bytes: 83c49c8bece8000000005b81c47cffff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Downloader.Upatre.21743 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Trojan.Agent-1221011
CAT-QuickHealDownloader.Upatre.21743
McAfeeDownloader-FAIT!DB12C10D6721
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0049d22b1 )
AlibabaMalware:Win32/km_2ad8.None
K7GWTrojan-Downloader ( 0049d22b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Upatre.D
CyrenW32/A-7e979cf2!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Upatre.ditijd
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Downloader.Win32.Waski.16000636
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Upatre.112
ZillyaDownloader.Waski.Win32.59587
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Downloader.xt
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.db12c10d6721766e
SophosMal/Upatre-AS
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.17P1L14
JiangminTrojanDropper.Dapato.pfz
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.SGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
BitDefenderThetaAI:Packer.BD0A90F41E
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=82)
VBA32BScope.TrojanDownloader.Upatre
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Upatre!8.B5 (TFE:2:tC3BeTrMP9U)
YandexTrojan.GenAsa!BcZoWQSCCN0
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.B!tr.dldr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.d67217
DeepInstinctMALICIOUS

How to remove Downloader.Upatre.21743?

Downloader.Upatre.21743 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment