Trojan

Trojan.Downloader.Upatre information

Malware Removal

The Trojan.Downloader.Upatre is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Downloader.Upatre virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the ZeusPanda malware family
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

How to determine Trojan.Downloader.Upatre?


File Info:

name: A02D6CA05CBC89A317D8.mlw
path: /opt/CAPEv2/storage/binaries/ae92a4a5bc64db6af23219d7fa2d8bce98a5d7eb2eff7193e4f49698e3e5650d
crc32: B01F70C6
md5: a02d6ca05cbc89a317d82945bcb6b15b
sha1: 2cacb877c487b6dae47fb16fdd1dc7b05595125b
sha256: ae92a4a5bc64db6af23219d7fa2d8bce98a5d7eb2eff7193e4f49698e3e5650d
sha512: 6c893eb16ac47bb5d3565ef0bb8956629a16d6a09f5bd6aa98a989d5ed045b1ff3345abca5034be807d20d5de3514eed5d37515eb5a93e1f32a859027059a865
ssdeep: 3072:H8zoPLbDPVylO+2yIYOPDA7Y2V6rrgQSaWY325UXe:H80jIO+2yrOPDnK6ngom5g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B24C71DD7F1ABF9D8A4D23BA1B3B6D7D8F5FCE33291117A0210D8756CC0691A298E06
sha3_384: 614b22267cc8bd1ff56f1d15532043e285893e8bcf45b3dcf642f2253d36e1019aba5b45b1c09b2a5e38b5ed2ce39d0d
ep_bytes: 51892c2489e583c4c06681fd04fc0f82
timestamp: 2014-03-25 09:43:35

Version Info:

0: [No Data]

Trojan.Downloader.Upatre also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Downloader.Upatre.gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0051c61d1 )
AlibabaTrojanSpy:Win32/Zuepan.7e481ff6
K7GWTrojan ( 0051c61d1 )
Cybereasonmalicious.05cbc8
CyrenW32/Kryptik.CAQ.gen!Eldorado
SymantecInfostealer.Pandker
ESET-NOD32Win32/Spy.Zbot.ACZ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Autoruns.GenericKD.32575221
NANO-AntivirusTrojan.Win32.Upatre.euyjrp
MicroWorld-eScanTrojan.Autoruns.GenericKD.32575221
AvastWin32:Malware-gen
TencentWin32.Trojan.Backdoor.Tpqs
Ad-AwareTrojan.Autoruns.GenericKD.32575221
EmsisoftTrojan.Autoruns.GenericKD.32575221 (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
DrWebTrojan.PWS.Panda.11620
ZillyaDownloader.Upatre.Win32.64520
TrendMicroTROJ_INJECTO.DRI
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
FireEyeGeneric.mg.a02d6ca05cbc89a3
SophosMal/Generic-R + Mal/Elenoocka-E
IkarusTrojan.Win32.Tofsee
GDataTrojan.Autoruns.GenericKD.32575221
JiangminTrojan-Downloader.Upatre.b
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.22A1F10
ArcabitTrojan.Autoruns.Generic.D1F10EF5
MicrosoftTrojan:Win32/Zuepan.A
AhnLab-V3Trojan/Win32.Refinka.R213464
Acronissuspicious
McAfeeTrojan-FOJA!A02D6CA05CBC
VBA32Trojan.FakeAV.01657
MalwarebytesTrojan.MalPack.PES
TrendMicro-HouseCallTROJ_INJECTO.DRI
RisingTrojan.Kryptik!1.AF51 (CLASSIC)
YandexTrojan.GenAsa!+RQ3wIEGr2Y
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CQXJ!tr
BitDefenderThetaGen:NN.ZexaF.34062.nqW@ayGqQVp
AVGWin32:Malware-gen
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Downloader.Upatre?

Trojan.Downloader.Upatre removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment