Trojan

About “TrojanDownloader.Upatre” infection

Malware Removal

The TrojanDownloader.Upatre is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader.Upatre virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanDownloader.Upatre?


File Info:

crc32: AD0A0684
md5: ecef9ddcf3ab76ccf225c13518c754b2
name: ECEF9DDCF3AB76CCF225C13518C754B2.mlw
sha1: 69dc43740b8ce7299926af29b82805f25647f9a3
sha256: bff645e5a0a1ea15b20ed63f38075230344eb849d318d094a02d93e112e75337
sha512: 8b6ea8b9ca873f9e907e24a1f6a050b8d091ee4aa134fd106cf2e7bd2c31da1eda24d1348e8978062b104929a179d42eec68555984df74cf6dba61ba2dacb5f6
ssdeep: 384:I4eyhV+fxqtWiPEpv++B7Of5nOF1NltqbsoguQ:I4eyhuxEl+o56DobK
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

TrojanDownloader.Upatre also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.ecef9ddcf3ab76cc
CAT-QuickHealTrojanDownloader.Upatre
McAfeeGenericRXAA-AA!ECEF9DDCF3AB
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforMalware
BitDefenderTrojan.Ppatre.Gen.1
Cybereasonmalicious.cf3ab7
CyrenW32/S-6d048ed5!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Upatre-6876652-0
KasperskyHEUR:Trojan.Win32.Generic
RisingTrojan.Waski!1.A489 (CLASSIC)
Ad-AwareTrojan.Ppatre.Gen.1
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad.64726
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.pm
EmsisoftTrojan.Ppatre.Gen.1 (B)
JiangminTrojan.Generic.glrsv
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
MicrosoftTrojanDownloader:Win32/Upatre.A
GridinsoftTrojan.Win32.Kryptik.bot!s1
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C2358508
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.dmZ@ay@YZVdi
ALYacTrojan.Ppatre.Gen.1
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.Downloader
PandaTrj/Genetic.gen
ZonerTrojan.Win32.20178
ESET-NOD32a variant of Win32/Kryptik.BQEF
YandexTrojan.GenAsa!ydSn5wpBu3A
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_72%
FortinetW32/Kryptik.BQEF!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.4CD7.Malware.Gen

How to remove TrojanDownloader.Upatre?

TrojanDownloader.Upatre removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment