Trojan

What is “TrojanDownloader:Win32/Upatre!pz”?

Malware Removal

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: BE449E152B057A758099.mlw
path: /opt/CAPEv2/storage/binaries/bf6c80e54220e07458914dfa556a62a8ae11d3d882a6e7141421688bd3be0f40
crc32: CFB000C7
md5: be449e152b057a7580992acb3284a12f
sha1: 6dcb4e0fa2cedb302875e5a773dd51eeebeefcc3
sha256: bf6c80e54220e07458914dfa556a62a8ae11d3d882a6e7141421688bd3be0f40
sha512: 7a013cde0def946374d6a0fc47a678833afdec75b617ad67c5707efd1132d5bc985dca4276be71172e24469c254c9a12a675a2591cb4337726acbcf6c5bf5fe2
ssdeep: 384:5XjtBY918H8Ysx961H0QxeM6bcsu+s+Yp+OLHeNBXREKPfWu/jGRk:ltB01EszS5ejLqerfWkj4k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114C3603A1ED456A5E3378EB469FDB0C5D870FC227AC9840D1499B78508F3F45DAA0E1E
sha3_384: c16ed745fc2df5433e93f8e6fe69bb033fb68f44496a46f7ec195a2af50c0b9826e6b53822d833738b2f30f971ae2895
ep_bytes: e8330b0000a39e3040006a006a00ff35
timestamp: 2004-09-03 06:08:25

Version Info:

Comments:
CompanyName: MSР« Corp
FileDescrsiption: goС‹.exe
FileVersion: 5.2.1.2
InternalName: go.exe
LegalCopyright: Copyright (C) 2010
LegalTrademarks: Legal
OriginalFilename: gog.exe
PrivateBuild:
ProductName: Goщ
ProductVersion: 5.2.1.3
SpecialBuild:
Translation: 0x0800 0x0026

TrojanDownloader:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.69124756
FireEyeGeneric.mg.be449e152b057a75
SkyhighBehavesLike.Win32.Generic.cz
ALYacTrojan.GenericKD.69124756
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderTrojan.GenericKD.69124756
K7GWTrojan ( 004ebb4c1 )
Cybereasonmalicious.fa2ced
BaiduWin32.Trojan.Kryptik.mp
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.AAB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Yarwi-10002303-0
KasperskyHEUR:Trojan.Win32.Delf.gen
NANO-AntivirusTrojan.Win32.DownLoad3.fnbrav
RisingDownloader.Waski!1.A489 (CLASSIC)
SophosTroj/Agent-AEUD
F-SecureTrojan.TR/Yarwi.AD.5
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKD.69124756
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.69124756 (B)
IkarusTrojan.Win32.Badur
JiangminTrojan/Bublik.hei
WebrootW32.Trojan.Gen
VaristW32/S-856e9e75!Eldorado
AviraTR/Yarwi.AD.5
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.997
MicrosoftTrojanDownloader:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BP@7j96vd
ArcabitTrojan.Generic.D41EC294
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan.Win32.Delf.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R88085
Acronissuspicious
McAfeeGenericRXIO-IT!BE449E152B05
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.18692
TencentTrojan-DL.Win32.Agent.16000354
YandexTrojan.GenAsa!4FxEc4PI3eE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Small.AAB!tr.dldr
BitDefenderThetaGen:NN.ZexaF.36792.hm2@ay9Fdtc
AVGWin32:Agent-ASIE [Trj]
AvastWin32:Agent-ASIE [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Upatre!pz?

TrojanDownloader:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment