Trojan

TrojanDownloader:Win32/Upatre.BW removal instruction

Malware Removal

The TrojanDownloader:Win32/Upatre.BW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre.BW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Polish
  • Unconventionial language used in binary resources: Polish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavior consistent with a dropper attempting to download the next stage.
  • Attempts to modify proxy settings
  • Mimics icon used for popular non-executable file format
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Upatre.BW?


File Info:

name: FC29BE82E4BAC31D419A.mlw
path: /opt/CAPEv2/storage/binaries/fccc57d03493e6ea00f51dfe6c78f696ea02472fc027bead976ef7c8db964bb6
crc32: 9FAB51FC
md5: fc29be82e4bac31d419aff48123768bc
sha1: 31bc24e3e494a1594256467d1df7f203c788d9cb
sha256: fccc57d03493e6ea00f51dfe6c78f696ea02472fc027bead976ef7c8db964bb6
sha512: b4cbddc9004319a82f7be659580b0ee595f56f7ba8a77f061c60cee82fcb599edd6692a088574b80526e396a36569735dbe9a535927e9f7f2352c9de59391850
ssdeep: 384:VM7fXf+x5b7OfcAhvxxsz/QMLf6d0sliMk8y4Mvh5LluvRbA2Ow4OapBtZbWDho:Qex5f+hI5LChUFRp5LluvLOkuzKDho
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F523D56156C90291EAB24F3DC1B266C612657E227EF1F85F8C9432C45F337D2B9F0A16
sha3_384: 9cb99e99ca562efbe30f76a0c4a2e57bc3f23d8184ddc7047c536e86f641f7980c317c502e80545fa64bfb4c76c94d10
ep_bytes: 558bec83ec44a1647a400085c0740aff
timestamp: 2014-10-22 02:25:29

Version Info:

CompanyName: Winapp
FileDescription: Winapp
FileVersion: 1.1.2.17
InternalName: WinappInternal
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: Winapp
ProductVersion: 2.17
Translation: 0x0415 0x04e4

TrojanDownloader:Win32/Upatre.BW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Ipatre.1
FireEyeGeneric.mg.fc29be82e4bac31d
CAT-QuickHealTrojan.Kadena.B4
McAfeeUpatre-FACX!FC29BE82E4BA
CylanceUnsafe
ZillyaDownloader.Upatre.Win32.47086
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
BitDefenderGen:Trojan.Ipatre.1
K7GWTrojan ( 004c97961 )
Cybereasonmalicious.2e4bac
BaiduWin32.Trojan.Kryptik.lx
CyrenW32/S-9d8b6318!Eldorado
SymantecDownloader.Upatre!gen5
ESET-NOD32a variant of Win32/Kryptik.DRKU
APEXMalicious
ClamAVWin.Trojan.Generic-9907677-0
KasperskyTrojan-Downloader.Win32.Upatre.ecgl
NANO-AntivirusTrojan.Win32.Upatre.dumkyp
AvastWin32:Crypt-SDP [Trj]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGen:Trojan.Ipatre.1
SophosML/PE-A + Troj/Upatre-SE
ComodoTrojWare.Win32.TrojanDownloader.Upatre.EMD@5syzmz
DrWebTrojan.DownLoader15.37546
VIPRETrojan-Downloader.Win32.Upatre.tfl (v)
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionUpatre-FACX!FC29BE82E4BA
EmsisoftGen:Trojan.Ipatre.1 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.124VR1W
JiangminTrojanDownloader.Upatre.ysi
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.132A8D0
ArcabitTrojan.Ipatre.1
MicrosoftTrojanDownloader:Win32/Upatre.BW
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R160122
Acronissuspicious
VBA32TrojanDownloader.Upatre
ALYacGen:Trojan.Ipatre.1
MalwarebytesMalware.AI.3167356345
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingMalware.FakePDF/ICON!1.A24C (CLASSIC)
YandexTrojan.GenAsa!t+RmRnyMmD0
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptic.ABGK!tr
BitDefenderThetaAI:Packer.CCE942B220
AVGWin32:Crypt-SDP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Upatre.Gen

How to remove TrojanDownloader:Win32/Upatre.BW?

TrojanDownloader:Win32/Upatre.BW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment