Trojan

TrojanDownloader:Win32/Upatre!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: B09AE14DE858AC30BFE2.mlw
path: /opt/CAPEv2/storage/binaries/463cff6b50dcfe57dbf8a1a2124c501df33439b747552039cc2f90092e6b758d
crc32: 8524F8AC
md5: b09ae14de858ac30bfe2fd4ab7cc7a72
sha1: 702dec4f99d0a044e8a19e4429fe03620b796257
sha256: 463cff6b50dcfe57dbf8a1a2124c501df33439b747552039cc2f90092e6b758d
sha512: 3af4c54112f6b8e31d6cf3ac9b36ca45e0faf537b0aac6e8923ff4881f57535e7e826f95d3e11c09b1bd456b847074c54bb0eb36003b3f8f5a8527e5bae916c2
ssdeep: 192:0tVNXnwR2bNI65eg80GgYGWEFaBqMthZy/UKKfxNsMMAO6/7h:0BnwR2xbeZkYt5hI/8xNsI7h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C952CC3C6ED61577E37BCAB6C9F641C6FE65B42339019C0E90DB03850813F96AD92A1E
sha3_384: 3850919e912d422b013d96395ff8fa8d0ca9d0e33eb5e4922945fc1541b093245d2bf84ece4e5db401d7712f71051a2a
ep_bytes: 558bec81ec3c04000053565733f656ff
timestamp: 2013-08-29 14:03:58

Version Info:

0: [No Data]

TrojanDownloader:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.69760757
FireEyeGeneric.mg.b09ae14de858ac30
CAT-QuickHealTrojanDownlder.Upatre.MUE.A5
SkyhighBehavesLike.Win32.Generic.lz
ALYacTrojan.GenericKD.69760757
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Generic.Win32.125166
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0048f6391 )
AlibabaMalware:Win32/km_2c98.None
K7GWTrojan-Downloader ( 0048f6391 )
Cybereasonmalicious.f99d0a
ArcabitTrojan.Generic.D42876F5
BaiduWin32.Trojan-Downloader.Waski.k
VirITTrojan.Win32.Generic.BLHT
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-1251908
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.69760757
NANO-AntivirusTrojan.Win32.DownLoad3.emvztu
AvastWin32:Downloader-WID [Trj]
TencentTrojan.Win32.Downloader.wb
SophosTroj/Upatre-YW
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKD.69760757
TrendMicroTROJ_UPATRE.SMAS
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.69760757 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Generic.akum
VaristW32/Upatre.MR.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.TrojanDownloader.Small.CDC@8mzsfr
MicrosoftTrojanDownloader:Win32/Upatre!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.10H4FHC
GoogleDetected
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
McAfeeGenericRXCU-DG!B09AE14DE858
MAXmalware (ai score=81)
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAS
RisingDownloader.Agent!1.E264 (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Dloader.ADC!tr
BitDefenderThetaGen:NN.ZexaF.36608.auY@amzDlEfi
AVGWin32:Downloader-WID [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Upatre!pz?

TrojanDownloader:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment