Trojan

Trojan:Win32/Upatre!pz information

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: F2363DCAA861282A704F.mlw
path: /opt/CAPEv2/storage/binaries/21d6c01a35a0918c6a36073ac3db567713614f3ee35b11601a623df077bb78cf
crc32: 11F2C1CC
md5: f2363dcaa861282a704f577b1f8b1b4d
sha1: fc33d74cd91c9896fbece9e2a514c5f86c1f7889
sha256: 21d6c01a35a0918c6a36073ac3db567713614f3ee35b11601a623df077bb78cf
sha512: 3242bdde9c93716f98f37d272e37121685d8d0fa0292cc38aa3e980f9f4cf1880c89d25cfec11001110b266dec7f71efffc52f510c10a3589b656607aa4aab60
ssdeep: 384:KK+fKfzsqud1lubAK0s2y5V9yGQRSVhos3LMZsEj1P:f+fAQqud1lKAKmy5neGoOLM1N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EB13133C6ED52673E7BBDAB6CAF655C7B975B0223C02680D409743440C23F56EEA1A4E
sha3_384: 511ceffa49a42f076b30ec3d077c0a8b22ad6ab2628d1e7fb49d3b40236d06722eef1affafcb10470b9240263581ed67
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.100204
ClamAVWin.Dropper.Upatre-9917176-0
FireEyeGeneric.mg.f2363dcaa861282a
CAT-QuickHealTrojan.Verpackert.S12580624
SkyhighBehavesLike.Win32.Generic.pz
McAfeeGenericATG-FABE!F2363DCAA861
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.100204
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan-Downloader ( 0049d22b1 )
Cybereasonmalicious.cd91c9
BitDefenderThetaGen:NN.ZexaF.36744.ciY@aC3byNg
VirITTrojan.Win32.Upatre.CN
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Dropper.Win32.Dapato.gen
BitDefenderTrojan.GenericKDZ.100204
NANO-AntivirusTrojan.Win32.DownLoad3.deckqy
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-DL.Win32.Waski.zc
EmsisoftTrojan.GenericKDZ.100204 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.33795
ZillyaDownloader.Waski.Win32.50102
TrendMicroTROJ_GEN.R03BC0DB224
Trapminemalicious.high.ml.score
SophosMal/Upatre-AS
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.1ND8CBC
JiangminTrojan.Generic.aucae
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
ArcabitTrojan.Generic.D1876C
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dapato.gen
MicrosoftTrojan:Win32/Upatre!pz
VaristW32/S-f170c96e!Eldorado
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
VBA32Trojan.Download
ALYacTrojan.GenericKDZ.100204
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DB224
RisingDownloader.Waski!1.B69C (CLASSIC)
YandexTrojan.Agent!c6HVycSAdIo
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.C!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment