Trojan

Trojan:Win32/Upatre!pz removal tips

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: C668311EE325889559E5.mlw
path: /opt/CAPEv2/storage/binaries/2638094d22b11df614cb337d4f9ffc8be110e6958afec5233ca7175e3911a053
crc32: CA319954
md5: c668311ee325889559e52215813fd2d7
sha1: f623b19228fc0d238eb29f8b880cee579afefb9b
sha256: 2638094d22b11df614cb337d4f9ffc8be110e6958afec5233ca7175e3911a053
sha512: a5a457f0ee500e5c3b825a5076d8d69b8d6b45bea3ae9edcf038c7d22c672c8c837613732574f161ad858e288561a7a7fa8044f024a3da47c3d19ddf7cdd63ca
ssdeep: 384:KK+fKfzsqud1lubAK0s2y5dro54fYu1Dwwhl:f+fAQqud1lKAKmy5hJBjl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1701339397ED96672E77FDAB6C9F255C6B979B0233D02680D408643440C23F56EEA1B0E
sha3_384: e6f71193e37f75242d63a514736d100082ae517a163ba2f733273fa9ac87621f49842d20da274d4442dd5a0a6d7cc495
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.100204
ClamAVWin.Dropper.Upatre-9917176-0
CAT-QuickHealTrojan.Verpackert.S12580624
SkyhighBehavesLike.Win32.Downloader.pz
McAfeeGenericATG-FABE!C668311EE325
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.100204
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan-Downloader ( 0049d22b1 )
Cybereasonmalicious.228fc0
VirITTrojan.Win32.Upatre.CN
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Dapato.gen
BitDefenderTrojan.GenericKDZ.100204
NANO-AntivirusTrojan.Win32.DownLoad3.deckqy
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-DL.Win32.Waski.zc
EmsisoftTrojan.GenericKDZ.100204 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.33795
ZillyaDownloader.Waski.Win32.50102
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c668311ee3258895
SophosMal/Upatre-AS
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.aucae
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
ArcabitTrojan.Generic.D1876C
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dapato.gen
GDataWin32.Trojan.PSE1.1ND8CBC
VaristW32/S-f170c96e!Eldorado
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.ciY@aC3byNg
ALYacTrojan.GenericKDZ.100204
MAXmalware (ai score=83)
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Waski!1.B69C (CLASSIC)
YandexTrojan.Agent!c6HVycSAdIo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.C!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment