Trojan

TrojanDownloader:Win32/Upatre!pz removal

Malware Removal

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: BB0DC01A1AA9DD3842E9.mlw
path: /opt/CAPEv2/storage/binaries/0a82fb9a6c470316b4c8e06ae4ae6d1edfea6a1a04c26c03b4526445835f4a35
crc32: 378DB314
md5: bb0dc01a1aa9dd3842e90ee7398eeb7f
sha1: 8c78c155c615dd9d08b77531e585bed9fcbf510a
sha256: 0a82fb9a6c470316b4c8e06ae4ae6d1edfea6a1a04c26c03b4526445835f4a35
sha512: bd2a816ca359ae0d2455ed1a0f35f69d235ca4fe30671be1ef7385fe73a4bfc42a3f6d79c7dc7ed2cd620354d203b61ff8b59955a8525b9debc7629ab4fd6800
ssdeep: 384:5XjtBY918H8Ysx961H0QxeM6bcsu+s+Yp+OLHeNBXREKCOq0K1hpiXUC:ltB01EszS5ejLqeXqVtiXl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162D351391ED455B6E3778EB4AAFDB0C6E830FC127A89880D1499774508B3F45DDA0E1E
sha3_384: e889c878e391df48b034cf5cca5bc59f4aae30b13e591eaebf8f2ffde900156a01698453d28d7cd89977def0ee1503aa
ep_bytes: e8330b0000a39e3040006a006a00ff35
timestamp: 2004-09-03 06:08:25

Version Info:

Comments:
CompanyName: MSР« Corp
FileDescrsiption: goС‹.exe
FileVersion: 5.2.1.2
InternalName: go.exe
LegalCopyright: Copyright (C) 2010
LegalTrademarks: Legal
OriginalFilename: gog.exe
PrivateBuild:
ProductName: Goщ
ProductVersion: 5.2.1.3
SpecialBuild:
Translation: 0x0800 0x0026

TrojanDownloader:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanTrojan.Agent.BAVG
FireEyeGeneric.mg.bb0dc01a1aa9dd38
SkyhighBehavesLike.Win32.Generic.cz
McAfeeGenericRXIO-IT!BB0DC01A1AA9
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.BAVG
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderTrojan.Agent.BAVG
K7GWTrojan ( 004ebb4c1 )
Cybereasonmalicious.5c615d
BitDefenderThetaGen:NN.ZexaF.36792.hm2@ay9Fdtc
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Small.AAB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Yarwi-10002303-0
KasperskyHEUR:Trojan.Win32.Delf.gen
NANO-AntivirusTrojan.Win32.DownLoad3.fnbrav
RisingDownloader.Waski!1.A489 (CLASSIC)
SophosTroj/Agent-AEUD
F-SecureTrojan.TR/Yarwi.AD.5
BaiduWin32.Trojan.Kryptik.mp
ZillyaTrojan.Small.Win32.94469
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.BAVG (B)
IkarusTrojan.Win32.Badur
JiangminTrojan/Bublik.hei
WebrootW32.Trojan.Gen
VaristW32/S-856e9e75!Eldorado
AviraTR/Yarwi.AD.5
Antiy-AVLTrojan[Downloader]/Win32.Upatre
Kingsoftmalware.kb.a.997
MicrosoftTrojanDownloader:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BP@7j96vd
ArcabitTrojan.Agent.BAVG
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan.Win32.Delf.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.R88085
Acronissuspicious
VBA32BScope.Trojan.Delf
ALYacTrojan.Agent.BAVG
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.18692
TencentTrojan-DL.Win32.Agent.16000354
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Small.AAB!tr.dldr
AVGWin32:Agent-ASIE [Trj]
AvastWin32:Agent-ASIE [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Upatre!pz?

TrojanDownloader:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment