Categories: Trojan

Trojan:Win32/Upatre!pz information

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: 7A2147A3D60BF26C9D43.mlwpath: /opt/CAPEv2/storage/binaries/5af8c835a3b10a7eb2b307b4d22c9002a38b4e116002d023efa644da9e9feab6crc32: 99CF0FE7md5: 7a2147a3d60bf26c9d43a60ec52e61f3sha1: 5cfcc9818c6471b36c37ea33d148cb902a4a7611sha256: 5af8c835a3b10a7eb2b307b4d22c9002a38b4e116002d023efa644da9e9feab6sha512: f522120fb697f13a6d916fa6e1da672353196f3ec14fb57bce43dd7d796e9bd057858054aab8bc7357e9f98e02aaae916910230965d7625ed414c8e6117a9e5assdeep: 768:dDwRAnRAGeiDTK4jDmJI5hwXfytKphH8p2R9WtIh9:dsK1eiisDmi5FtKhcg9W09type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T182739C3C5ED916B2E37BDAB6D6F691C6B921B4237D029C0D40DB03850C13F66EDA1A1Esha3_384: 8604a1ba28f5635c9a758d8d4a579dabbfdd0cb3a59e490819c52f9c93c3bdd20f97641407c09ed0d8d02d166cb36c6cep_bytes: 558bec81ec3808000053565733f656fftimestamp: 2013-10-30 10:58:20

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.Downloader.JQDW
ClamAV Win.Downloader.Upatre-9997197-0
FireEye Generic.mg.7a2147a3d60bf26c
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.lz
McAfee GenericRXUB-BS!7A2147A3D60B
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.SmallGen.Win32.3
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055f33b1 )
K7GW Trojan-Downloader ( 0055f33b1 )
Cybereason malicious.18c647
Baidu Win32.Trojan-Downloader.Small.ck
VirIT Trojan.Win32.DownLoad3.BPRD
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Small.AAB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Downloader.JQDW
NANO-Antivirus Trojan.Win32.DownLoad3.dgmrrz
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Waski-A [Trj]
Tencent Trojan-Downloader.Win32.Small.haa
Sophos Troj/Upatre-YW
F-Secure Heuristic.HEUR/AGEN.1317172
DrWeb Trojan.DownLoad3.28161
VIPRE Trojan.Downloader.JQDW
TrendMicro TROJ_UPATRE.SMAZ
Emsisoft Trojan.Downloader.JQDW (B)
Ikarus Trojan-Downloader.Win32.Upatre
GData Win32.Trojan-Downloader.Upatre.BJ
Jiangmin Trojan/Generic.azrvz
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1317172
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.998
Xcitium TrojWare.Win32.TrojanDownloader.Upatre.A@52i1eo
Arcabit Trojan.Downloader.JQDW
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Upatre!pz
Varist W32/S-b8568f35!Eldorado
AhnLab-V3 Trojan/Win32.Dloader.R87521
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36680.euZ@amDnDEni
ALYac Trojan.Downloader.JQDW
MAX malware (ai score=86)
VBA32 Trojan.Download
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMAZ
Rising Downloader.Agent!1.C06E (CLASSIC)
Yandex Trojan.DL.Small!9pzVIRFjWnM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr
AVG Win32:Waski-A [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Upatre!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago