Trojan

Should I remove “TrojanDownloader:Win32/Upatre!pz”?

Malware Removal

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: 808D7DE320DAF8F688BE.mlw
path: /opt/CAPEv2/storage/binaries/b8dae6ebb02a5a7c49ddd4452546d5b6916df772b7d761e00567723f4c8b3248
crc32: 67DA3219
md5: 808d7de320daf8f688becb1cba6cac69
sha1: e9d7ed08971d9350f2babd33f5772b995a7d3714
sha256: b8dae6ebb02a5a7c49ddd4452546d5b6916df772b7d761e00567723f4c8b3248
sha512: 5affeed8dbbb286444e0acd9c295784775dd48bc8e79685f47048d5da21817680d0003fb91624ecbe48d6f51dc7b3cf50ba2ceafdcaa9d144bf2ee6d800669fd
ssdeep: 384:5XjtBY918H8Ysx961H0QxeM6bcsu+s+Yp+OLHeNBXREKCOq0+mIG96fv+FE/8Es:ltB01EszS5ejLqeXqv7CwGFN3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6D341351ED456B6E3378EB5AAFDB0C6E830FC127A89840D1099B74508B3F46DDA0E1E
sha3_384: 5d255527f2ffea5f9d4923694ba3436bc00a07d9307656280ccbf1058f3abfb3fc5673ab83ff2dc2ff8ef968dc7088da
ep_bytes: e8330b0000a39e3040006a006a00ff35
timestamp: 2004-09-03 06:08:25

Version Info:

Comments:
CompanyName: MSР« Corp
FileDescrsiption: goС‹.exe
FileVersion: 5.2.1.2
InternalName: go.exe
LegalCopyright: Copyright (C) 2010
LegalTrademarks: Legal
OriginalFilename: gog.exe
PrivateBuild:
ProductName: Goщ
ProductVersion: 5.2.1.3
SpecialBuild:
Translation: 0x0800 0x0026

TrojanDownloader:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BAVG
SkyhighBehavesLike.Win32.Generic.cz
McAfeeGenericRXIO-IT!808D7DE320DA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Small.Win32.94469
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 004ebb4c1 )
Cybereasonmalicious.8971d9
BaiduWin32.Trojan.Kryptik.mp
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
ClamAVWin.Malware.Yarwi-10002303-0
KasperskyHEUR:Trojan.Win32.Delf.gen
BitDefenderTrojan.Agent.BAVG
NANO-AntivirusTrojan.Win32.DownLoad3.fnbrav
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Agent-ASIE [Trj]
RisingDownloader.Waski!1.A489 (CLASSIC)
EmsisoftTrojan.Agent.BAVG (B)
F-SecureTrojan.TR/Yarwi.AD.5
DrWebTrojan.DownLoad3.28161
VIPRETrojan.Agent.BAVG
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.808d7de320daf8f6
SophosTroj/Agent-AEUD
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Bublik.hei
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Yarwi.AD.5
VaristW32/S-856e9e75!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.997
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BP@7j96vd
ArcabitTrojan.Agent.BAVG
ZoneAlarmHEUR:Trojan.Win32.Delf.gen
MicrosoftTrojanDownloader:Win32/Upatre!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R88085
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.im2@ay9Fdtc
ALYacTrojan.Agent.BAVG
VBA32BScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.18692
TencentTrojan-DL.Win32.Agent.16000354
YandexTrojan.GenAsa!4FxEc4PI3eE
IkarusTrojan.Win32.Badur
MaxSecureTrojan.Upatre.Gen
FortinetW32/Small.AAB!tr.dldr
AVGWin32:Agent-ASIE [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Upatre!pz?

TrojanDownloader:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment