Categories: Trojan

TrojanDownloader:Win32/Upatre!pz removal guide

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: B09AE14DE858AC30BFE2.mlwpath: /opt/CAPEv2/storage/binaries/463cff6b50dcfe57dbf8a1a2124c501df33439b747552039cc2f90092e6b758dcrc32: 8524F8ACmd5: b09ae14de858ac30bfe2fd4ab7cc7a72sha1: 702dec4f99d0a044e8a19e4429fe03620b796257sha256: 463cff6b50dcfe57dbf8a1a2124c501df33439b747552039cc2f90092e6b758dsha512: 3af4c54112f6b8e31d6cf3ac9b36ca45e0faf537b0aac6e8923ff4881f57535e7e826f95d3e11c09b1bd456b847074c54bb0eb36003b3f8f5a8527e5bae916c2ssdeep: 192:0tVNXnwR2bNI65eg80GgYGWEFaBqMthZy/UKKfxNsMMAO6/7h:0BnwR2xbeZkYt5hI/8xNsI7htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C952CC3C6ED61577E37BCAB6C9F641C6FE65B42339019C0E90DB03850813F96AD92A1Esha3_384: 3850919e912d422b013d96395ff8fa8d0ca9d0e33eb5e4922945fc1541b093245d2bf84ece4e5db401d7712f71051a2aep_bytes: 558bec81ec3c04000053565733f656fftimestamp: 2013-08-29 14:03:58

Version Info:

0: [No Data]

TrojanDownloader:Win32/Upatre!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Upatre.1j!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.69760757
FireEye Generic.mg.b09ae14de858ac30
CAT-QuickHeal TrojanDownlder.Upatre.MUE.A5
Skyhigh BehavesLike.Win32.Generic.lz
ALYac Trojan.GenericKD.69760757
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Generic.Win32.125166
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0048f6391 )
Alibaba Malware:Win32/km_2c98.None
K7GW Trojan-Downloader ( 0048f6391 )
Cybereason malicious.f99d0a
Arcabit Trojan.Generic.D42876F5
Baidu Win32.Trojan-Downloader.Waski.k
VirIT Trojan.Win32.Generic.BLHT
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Waski.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Agent-1251908
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.69760757
NANO-Antivirus Trojan.Win32.DownLoad3.emvztu
Avast Win32:Downloader-WID [Trj]
Tencent Trojan.Win32.Downloader.wb
Sophos Troj/Upatre-YW
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoad3.28161
VIPRE Trojan.GenericKD.69760757
TrendMicro TROJ_UPATRE.SMAS
Trapmine suspicious.low.ml.score
Emsisoft Trojan.GenericKD.69760757 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Generic.akum
Varist W32/Upatre.MR.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Waski.a
Kingsoft malware.kb.a.997
Xcitium TrojWare.Win32.TrojanDownloader.Small.CDC@8mzsfr
Microsoft TrojanDownloader:Win32/Upatre!pz
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.10H4FHC
Google Detected
AhnLab-V3 Trojan/Win32.Dloader.R87521
Acronis suspicious
McAfee GenericRXCU-DG!B09AE14DE858
MAX malware (ai score=81)
VBA32 Trojan.Download
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMAS
Rising Downloader.Agent!1.E264 (CLASSIC)
Yandex Trojan.GenAsa!xjw/xZS1BKE
Ikarus Trojan-Downloader.Win32.Upatre
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Dloader.ADC!tr
BitDefenderTheta Gen:NN.ZexaF.36608.auY@amzDlEfi
AVG Win32:Downloader-WID [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Upatre!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago