Categories: Trojan

What is “TrojanDownloader:Win32/Upatre!pz”?

The TrojanDownloader:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Upatre!pz?


File Info:

name: 75294ED3CA53D4540BA1.mlwpath: /opt/CAPEv2/storage/binaries/8d2d362539591be07c35d31e9059a3582f4683ae2fc073ca5fa4435e493c7a0dcrc32: 3FF4908Amd5: 75294ed3ca53d4540ba1ac40854c33b1sha1: a3ab9afddab013b6a4e159f553671be40647ae18sha256: 8d2d362539591be07c35d31e9059a3582f4683ae2fc073ca5fa4435e493c7a0dsha512: d6aacff83b8acbd004dba92b77fd546191c3d627a35043cef703c740ec143235afb0e766b1183fdfe1624f9b3acee93978039eac7913a4de6d9daa4960f9a9e4ssdeep: 192:WHO6V6CXZSYp0aiZni8jt7lz4eUNsU9mH+1TKnaEjb0zUowyy+3obtLu6:W6CpSYp0ai1jf4eVFra85owyydjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B96266396ED91A73E3B7CAB6C5F242C6FD21B1227512DC0E409B07490C53F57ADA0A1Esha3_384: 764204b00b7666be03114190ab997eec053892ba070395010287f6c11adcfb9d23b121c158cf4f0df10cfa938cea12e2ep_bytes: 558becb83c200000e893030000535657timestamp: 2013-09-11 14:39:41

Version Info:

0: [No Data]

TrojanDownloader:Win32/Upatre!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader26.64201
MicroWorld-eScan Trojan.GenericKDZ.94601
ClamAV Win.Malware.Upatre-6722905-0
CAT-QuickHeal Downldr.Upatre.S3306061
Skyhigh BehavesLike.Win32.Downloader.lz
McAfee Downloader-FBRM!75294ED3CA53
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Bublik.Win32.24463
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Cybereason malicious.ddab01
BitDefenderTheta Gen:NN.ZexaF.36744.amY@aGuejGf
VirIT Trojan.Win32.Upatre.BT
Symantec Downloader.Upatre!gm
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Small.PRL
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefender Trojan.GenericKDZ.94601
NANO-Antivirus Trojan.Win32.DownLoad3.cqsjfu
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Downloader-WID [Trj]
Tencent Trojan-Downloader.Win32.Upatre.hbg
Emsisoft Trojan.GenericKDZ.94601 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Trojan-Downloader.Waski.k
VIPRE Trojan.GenericKDZ.94601
Trapmine malicious.high.ml.score
FireEye Generic.mg.75294ed3ca53d454
Sophos Troj/Upatre-YJ
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.Upatre.BJ
Jiangmin TrojanDownloader.Genome.acpr
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=84)
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.b.1000
Xcitium TrojWare.Win32.TrojanDownloader.Small.PRN@7tcee6
Arcabit Trojan.Generic.D17189
ZoneAlarm HEUR:Trojan-Downloader.Win32.Upatre.gen
Microsoft TrojanDownloader:Win32/Upatre!pz
Varist W32/S-c2fca85b!Eldorado
AhnLab-V3 Trojan/Win32.Upatre.R234120
Acronis suspicious
VBA32 Trojan.Delf
ALYac Trojan.GenericKDZ.94601
Cylance unsafe
Panda Trj/Genetic.gen
Rising Downloader.Agent!1.E264 (CLASSIC)
Yandex Trojan.GenAsa!LXiB97J6ZtU
Ikarus Trojan-Downloader.Win32.Upatre
MaxSecure Downloader.Upatre.a
Fortinet W32/Tiny.NIV!tr
AVG Win32:Downloader-WID [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Upatre!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago