Trojan

Trojan-Downloader.Win32.Upatre.bja (file analysis)

Malware Removal

The Trojan-Downloader.Win32.Upatre.bja is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Upatre.bja virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial binary language: Portuguese (Brazil)
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Downloader.Win32.Upatre.bja?


File Info:

name: 5E1A2CCAEBBF58B90BDF.mlw
path: /opt/CAPEv2/storage/binaries/e5e102eef50a7dd35c7a22d0c6d8669809149855d5ea6b89076794cf4aa2858d
crc32: 7A29498D
md5: 5e1a2ccaebbf58b90bdfa5a8c3fea7fb
sha1: c850c905c27715ade4c9506ee80c4a7cfcfe2922
sha256: e5e102eef50a7dd35c7a22d0c6d8669809149855d5ea6b89076794cf4aa2858d
sha512: 51b354f41ea17a9726e68667efc237168aa6f7be6235977a0995b96f251da59f371c46e7a762f5513f3513f791845ad4e3193e4aef9acea46006c8d87e640c38
ssdeep: 384:OndT/biH2yk7BPnO6RqvdC/952oLjx9JePx:AfyUBPlg0lvAx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6A2927886D11AB8F632CE728DB2914B76347D1137B10A9B1590B6724D32EF3AB3E458
sha3_384: ce257226cecccad69dcef82b06c058bff83ee19c035e4174c1820c67bcd639855e98526b58c02a34c1a758cab5ede1d1
ep_bytes: 55505050e8daf1ffff5dc36a45303015
timestamp: 2071-10-05 02:57:52

Version Info:

CompanyName: FASTER
FileDescription: FASTER company
FileVersion: Version 0.1.8
InternalName: FASTER
LegalCopyright: Copyright by FASTER Inc.
OriginalFilename: FASTER
Translation: 0x0416 0x04e4

Trojan-Downloader.Win32.Upatre.bja also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.1889168
FireEyeGeneric.mg.5e1a2ccaebbf58b9
CAT-QuickHealTrojanDwnldr.Upatre.AA4
McAfeeDownloader-FSH
CylanceUnsafe
VIPRETrojan-Downloader.Win32.Upatre.g (v)
K7AntiVirusTrojan-Downloader ( 0048f6391 )
BitDefenderTrojan.GenericKD.1889168
K7GWTrojan-Downloader ( 0048f6391 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34182.bq1@aynWlobO
VirITTrojan.Win32.Crypt3.ARXQ
CyrenW32/A-10a39d23!Eldorado
SymantecTrojan.Zbot
ESET-NOD32Win32/TrojanDownloader.Waski.A
BaiduWin32.Trojan-Downloader.Waski.a
TrendMicro-HouseCallTROJ_UPATRE.SM37
ClamAVWin.Trojan.Generickd-953
KasperskyTrojan-Downloader.Win32.Upatre.bja
NANO-AntivirusTrojan.Win32.Upatre.dfsuvi
RisingDownloader.Upatre!8.B5 (TFE:dGZlOgJKRSD060QkRw)
SophosML/PE-A + Troj/Agent-AJCY
ComodoTrojWare.Win32.TrojanDownloader.Waski.EB@5j320p
DrWebTrojan.Upatre.87
ZillyaDownloader.Upatre.Win32.28
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionDownloader-FSH!5E1A2CCAEBBF
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.1889168 (B)
APEXMalicious
JiangminTrojanDownloader.Upatre.du
AviraTR/Crypt.ZPACK.100953
Antiy-AVLTrojan[Downloader]/Win32.Upatre
MicrosoftTrojanDownloader:Win32/Upatre
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmTrojan-Downloader.Win32.Upatre.bja
GDataTrojan.GenericKD.1889168
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downloader.R120631
ALYacTrojan.GenericKD.1889168
MAXmalware (ai score=85)
VBA32TrojanDownloader.Upatre
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10b2eb13
YandexTrojan.DL.Upatre!NsgWGKe4vms
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Agent-AULS [Trj]
Cybereasonmalicious.aebbf5
AvastWin32:Agent-AULS [Trj]

How to remove Trojan-Downloader.Win32.Upatre.bja?

Trojan-Downloader.Win32.Upatre.bja removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment