Trojan

TrojanDownloader:Win32/Upatre!pz removal instruction

Malware Removal

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: EB68B34B41437023ED0D.mlw
path: /opt/CAPEv2/storage/binaries/99c1e10d813019a73cd02320aa2f5ce494ef948ef5dc4d00e0ad2d265e20a15f
crc32: E6C3AB2A
md5: eb68b34b41437023ed0d843bcbea6e2f
sha1: e7f5f8f770f03a5753442eae28b8ffdce9355b03
sha256: 99c1e10d813019a73cd02320aa2f5ce494ef948ef5dc4d00e0ad2d265e20a15f
sha512: e9d893aba13abc2eeec7fefbd96861e78263d37928c5f71603a6a9a5d11b86796870231b1b915e778873cbf98479082cc10db85d96ebacf97607554295b7d2b8
ssdeep: 384:W6CpSYp0ai1jf4eVFra8PjgFIV4QMcZJoUPGyCDN/99gf3siTER5l/jK:W67xaGjAer7gy4QMcZJpeBHgf8nR5Ne
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BC2F13C6ED51A73E3BBCAB6C5F651C7B925B42239129C0D40DB43850C13F67ADA1A1E
sha3_384: f377facc9d9ff3c68290689db1d702c1c982e9bb7518d510fac13c50742ff060fad9a5535516aaec1c4feb401a1548aa
ep_bytes: 558becb83c200000e893030000535657
timestamp: 2013-09-11 14:39:41

Version Info:

0: [No Data]

TrojanDownloader:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.94601
ClamAVWin.Malware.Ppatre-7112288-0
CAT-QuickHealDownldr.Upatre.S3306061
SkyhighBehavesLike.Win32.Downloader.mz
McAfeeDownloader-FBRM!EB68B34B4143
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Bublik.Win32.24463
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojan:Win32/Upatre.110cc
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.770f03
BitDefenderThetaGen:NN.ZexaF.36680.bmY@aGuejGf
VirITTrojan.Win32.Upatre.BT
SymantecDownloader.Upatre!gm
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Small.PRL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.GenericKDZ.94601
NANO-AntivirusTrojan.Win32.DownLoad3.cqsjfu
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Downloader-WID [Trj]
TencentTrojan-Downloader.Win32.Waski.16000151
SophosTroj/Upatre-YJ
BaiduWin32.Trojan-Downloader.Waski.k
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader26.64201
VIPRETrojan.GenericKDZ.94601
TrendMicroTROJ_GEN.R002C0CLK23
EmsisoftTrojan.GenericKDZ.94601 (B)
IkarusTrojan-Downloader.Win32.Small
JiangminTrojanDownloader.Genome.acpr
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.b.1000
MicrosoftTrojanDownloader:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Small.PRN@7tcee6
ArcabitTrojan.Generic.D17189
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/S-c2fca85b!Eldorado
AhnLab-V3Trojan/Win32.Upatre.R234120
Acronissuspicious
VBA32Trojan.Delf
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CLK23
RisingDownloader.Agent!1.E264 (CLASSIC)
YandexTrojan.GenAsa!LXiB97J6ZtU
SentinelOneStatic AI – Malicious PE
MaxSecureDownloader.Upatre.a
FortinetW32/Tiny.NIV!tr
AVGWin32:Downloader-WID [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Upatre!pz?

TrojanDownloader:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment