Trojan

Trojan-Downloader.Win32.Upatre removal tips

Malware Removal

The Trojan-Downloader.Win32.Upatre is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Upatre virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

ocsp.usertrust.com
crl.usertrust.com
ocsp.comodoca.com
crl.comodoca.com

How to determine Trojan-Downloader.Win32.Upatre?


File Info:

crc32: 7C6120BF
md5: 84394e56f6f11bee323591d12e886b58
name: 1.exe
sha1: 58d1e3d7cc30aa3a3869f1373586a6bee4dd5915
sha256: fa9af6175bcfd0c012f87a3bea2cc629fc531d1ee8f057827c80dcc3770ff138
sha512: 3c33de844ab62a4d48a86e39399dcd7246c68f3964fe9b57f76976c9246a053b0682f7d178fabe5313c9edf354663c9b862ecc89beb27f597f35719e950c4b7f
ssdeep: 196608:szKb599c55NunU1GFtEA68JqkhcerIGJxgHO6O63:sz89O5N98UkbrNCG63
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
ProductVersion: 1.0.0
FileVersion: 1.0.0
FileDescription:
Translation: 0x0000 0x04b0

Trojan-Downloader.Win32.Upatre also known as:

McAfeeArtemis!84394E56F6F1
CylanceUnsafe
AegisLabTrojan.Win32.Upatre.a!c
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
ZillyaDownloader.Upatre.Win32.68313
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
SophosGeneric PUA FI (PUA)
Endgamemalicious (high confidence)
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftPUA:Win32/Presenoker
APEXMalicious

How to remove Trojan-Downloader.Win32.Upatre?

Trojan-Downloader.Win32.Upatre removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment