Categories: Trojan

TrojanDownloader:Win32/Upatre!pz removal

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: EAF12D75DC7AA341A87D.mlwpath: /opt/CAPEv2/storage/binaries/6f281580b9a081382bd94aa8bcbed9762fd1b0b8ae59fd8d5ea1640463bcc1fbcrc32: C2DA2F79md5: eaf12d75dc7aa341a87dc2acce1a1190sha1: 1b76fc30cf6e1c1c47cc2599c6fc7bdf334ef8e8sha256: 6f281580b9a081382bd94aa8bcbed9762fd1b0b8ae59fd8d5ea1640463bcc1fbsha512: 4e3ae11e2a7a0718ed5ef83efe6c6c81405fb810a5ce99da33319a6b84524e8dcd33363de9bf135a36b7d03e8fcf4d44926d48c79e2a1dfea024d49c582ba0d3ssdeep: 384:K+Ozz4Pz/uYpzATWZ5YpPaiTzELDr0+BBfBR02Ie+xVjOIImTUId6:K+OoP6bIeabzLfn0TfVjOfZId6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T165A3883C6FD95A77E37BCAB6C5F251C7B935B4223912980D40DB43440823FA6EDA1A1Esha3_384: 4e9864d0eb85241baded4f398318ba53a3368cf79568e97333d1290cf5c354a25a15ee63060de2afa7e5d64a4c97b7f0ep_bytes: 558becb83c200000e893030000535657timestamp: 2013-09-11 14:39:41

Version Info:

0: [No Data]

TrojanDownloader:Win32/Upatre!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericCS.S24128547
Skyhigh BehavesLike.Win32.Infected.nz
ALYac Trojan.GenericKD.48063313
Cylance unsafe
Zillya Downloader.Small.Win32.137540
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0052964f1 )
K7AntiVirus Trojan ( 0052964f1 )
BitDefenderTheta Gen:NN.ZexaF.36608.giY@aySfa8n
Symantec Downloader.Upatre!gm
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Small.PRL
APEX Malicious
ClamAV Win.Trojan.Generic-9907715-0
Kaspersky VHO:Trojan-Downloader.Win32.Small.gen
BitDefender Trojan.GenericKD.48063313
NANO-Antivirus Trojan.Win32.DownLoad3.cqsjfu
MicroWorld-eScan Trojan.GenericKD.48063313
Avast Win32:Downloader-WID [Trj]
Sophos Troj/Upatre-YW
Baidu Win32.Trojan-Downloader.Waski.k
F-Secure Trojan.TR/Patched.Ren.Gen
DrWeb Trojan.DownLoader26.64201
VIPRE Trojan.GenericKD.48063313
Trapmine malicious.high.ml.score
FireEye Generic.mg.eaf12d75dc7aa341
Emsisoft Trojan.GenericKD.48063313 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.Upatre.BJ
Jiangmin TrojanDownloader.Genome.acpr
Webroot W32.Malware.Gen
Varist W32/SmallTrojan.CR.gen!Eldorado
Avira TR/Patched.Ren.Gen
Antiy-AVL Trojan/Win32.Waski.a
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Small.PRN@7tcee6
Arcabit Trojan.Generic.D2DD6351
ZoneAlarm VHO:Trojan-Downloader.Win32.Small.gen
Microsoft TrojanDownloader:Win32/Upatre!pz
Google Detected
AhnLab-V3 Downloader/Win.Upatre.R589472
Acronis suspicious
McAfee Downloader-FBRM!EAF12D75DC7A
MAX malware (ai score=80)
VBA32 Trojan.Downloader
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Tencent Trojan-Downloader.Win32.Small.he
Yandex Trojan.DL.Small!dssFdhTXVBw
Ikarus Trojan-Downloader.Win32.Small
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Tiny.NIV!tr
AVG Win32:Downloader-WID [Trj]
Cybereason malicious.0cf6e1
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Upatre!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago