Trojan

Trojan:Win32/Upatre!pz (file analysis)

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: DF574F977367097C54CA.mlw
path: /opt/CAPEv2/storage/binaries/9a9c36fb1c73cae3099e2c6fafbf80626882dd066db0a2893b94ae00ddb66bc0
crc32: 6D2F5A34
md5: df574f977367097c54cafe0c459b05c0
sha1: 1b4df5deac84b5d634a5ac90149e9bf192e6a026
sha256: 9a9c36fb1c73cae3099e2c6fafbf80626882dd066db0a2893b94ae00ddb66bc0
sha512: 65a3789f0eb27526d2281f3b72fd2ab4a76177d7e10953110764635bcff8fc04c32f2f7e4cf3792b743c30eacdbf5deff745569c3c29e76d9c35454010da0b84
ssdeep: 768:dwowRmYl50PsED3VK2+ZtyOjgO4r9vFAg2rqfe4mvH8A3kSnjbZ6/cBtGi2Xj+S:dwl36YTjipvF234wRkSnj0/cqtj+S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F83CA387AD955B2E37BC67685F681D6B931BC227C51881F248B334D0C33F56ACA1A1E
sha3_384: f01bc01a38a8c154280cd1767cca0fe9d0140bfe72528f48bfce50fffcc8e6ce2b004fdb0b1608877f8d27959d22e57e
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2013-10-30 10:58:20

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Downloader.JQDW
FireEyeGeneric.mg.df574f977367097c
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.mz
McAfeeDownloader-FBVZ!DF574F977367
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Downloader.JQDW
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
BitDefenderTrojan.Downloader.JQDW
K7GWTrojan-Downloader ( 0055f33b1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Small.ck
VirITTrojan.Win32.DownLoad3.BPRD
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
ClamAVWin.Downloader.Upatre-9903172-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.DownLoad3.dgmrrz
RisingDownloader.Agent!1.C06E (CLASSIC)
EmsisoftTrojan.Downloader.JQDW (B)
F-SecureHeuristic.HEUR/AGEN.1317172
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.SmallGen.Win32.3
TrendMicroTROJ_UPATRE.SMAZ
SophosTroj/Upatre-YW
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
JiangminTrojan/Generic.azrvz
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1317172
VaristW32/S-b8568f35!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.A@52i1eo
ArcabitTrojan.Downloader.JQDW
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
BitDefenderThetaGen:NN.ZexaE.36680.fuZ@amDnDEni
DeepInstinctMALICIOUS
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
TencentTrojan-Downloader.Win32.Small.haa
YandexTrojan.GenAsa!xjw/xZS1BKE
IkarusTrojan-Downloader.Win32.Upatre
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
Cybereasonmalicious.eac84b
AvastWin32:Waski-A [Trj]

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment