Categories: Trojan

TrojanDownloader:Win32/Upatre.J removal guide

The TrojanDownloader:Win32/Upatre.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre.J virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Upatre.J?


File Info:

name: 8F1628F8AF7E936AA9F8.mlwpath: /opt/CAPEv2/storage/binaries/ab0bb62f5c28e1522863d132d16a4cf755a8fe9b0b1f08eb0f5f25dfbb7eb7a5crc32: 7C02264Emd5: 8f1628f8af7e936aa9f8fdc2f73a27fbsha1: 6c7667f40440ed452528aff286c24f8fb6b24797sha256: ab0bb62f5c28e1522863d132d16a4cf755a8fe9b0b1f08eb0f5f25dfbb7eb7a5sha512: 1b7358cc51df0557ba46923cf82228fe94661d58cc790686dfefe43d23b376985142cd0d8315d770e04f8b3393c7a7aa5fd9a0a359ea47e87a93faf861023ca1ssdeep: 384:DwrQ9IDJBFgaAY1ytMrcU4Q99999999/i6wEKCMfxrZYSyO0AAkJ22tO4WXY:U4ItBuaAYQY4Q99999999/iDEKCMfxrntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T105A254346DD29AB6D3B7CA72C4F3DDD7A5637D6230122B0E688357160A33A0A7CC195Esha3_384: e4f0749689a2a1d3f88904d7ad0c38012d7b9f7a7dbd9c77e0153c6817005ea537e0c69ccfe7a9ed4ec93be35410de7fep_bytes: 558bec83ec4456ff15083040008bf08atimestamp: 2013-12-18 09:11:54

Version Info:

0: [No Data]

TrojanDownloader:Win32/Upatre.J also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1462257
FireEye Generic.mg.8f1628f8af7e936a
CAT-QuickHeal TrojanDownloader.Upatre.A4
ALYac Trojan.GenericKD.1462257
Cylance Unsafe
VIPRE Trojan.Win32.Upatre.jr (v)
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.GenericKD.1462257
K7GW Trojan-Downloader ( 0048f6391 )
K7AntiVirus Trojan-Downloader ( 0048f6391 )
BitDefenderTheta Gen:NN.ZexaF.34182.bqX@aumOaudi
VirIT Trojan.Win32.Generic.AUAL
Cyren W32/Trojan.BQZG-6160
Symantec Downloader.Upatre
ESET-NOD32 Win32/TrojanDownloader.Waski.A
APEX Malicious
ClamAV Win.Downloader.Upatre-5744092-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Waski.crhesw
Rising Downloader.Waski!1.A489 (RDMK:cmRtazofZEKJdRs5twLSyI6j3c0q)
Ad-Aware Trojan.GenericKD.1462257
Sophos ML/PE-A + Troj/Dapato-AV
Baidu Win32.Trojan-Downloader.Waski.a
DrWeb Trojan.DownLoad3.28161
Zillya Trojan.Bublik.Win32.12650
TrendMicro TROJ_UPATRE.SMBX
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mm
Emsisoft Trojan.GenericKD.1462257 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Bublik.glb
Avira TR/Crypt.XPACK.37177
Antiy-AVL Trojan/Generic.ASMalwS.68E362
Microsoft TrojanDownloader:Win32/Upatre.J
Arcabit Trojan.Generic.D164FF1
SUPERAntiSpyware Trojan.Agent/Gen-Bublik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Upatre.BK
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dapato.R92734
Acronis suspicious
McAfee Downloader-FSH
MAX malware (ai score=86)
VBA32 BScope.TrojanSpy.Zbot
Malwarebytes Trojan.Email.FakeDoc
Panda Trj/Downloader.WKY
TrendMicro-HouseCall TROJ_UPATRE.SMBX
Tencent Trojan.Win32.Downloader.wc
Ikarus Trojan-Downloader.Win32.Upatre
Fortinet W32/Waski.A!tr
AVG Win32:Agent-ASSV [Trj]
Cybereason malicious.8af7e9
Avast Win32:Agent-ASSV [Trj]
MaxSecure Trojan.Upatre.Gen

How to remove TrojanDownloader:Win32/Upatre.J?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago