Trojan

How to remove “Trojan:Win32/Upatre!pz”?

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: CA5F899815266C66726D.mlw
path: /opt/CAPEv2/storage/binaries/0292836623d76d5a6bbc8d00263b7f184a067b54a6264658d58079d8de58f3aa
crc32: AC7685A7
md5: ca5f899815266c66726dec246b6a20e5
sha1: 01f0ad6b1e897a2ec3c4ee168d476b1090060843
sha256: 0292836623d76d5a6bbc8d00263b7f184a067b54a6264658d58079d8de58f3aa
sha512: 787683295955f08ed8a0b82bc2b1b77af260d6941f11af3dc25f4468ca16b3f59f12f230377d0d56751bb8b996a8c265516948b6ab24834f1435bcb8ea2faeaf
ssdeep: 768:dwowRmYl50PsED3VK2+ZtyOjgO4r9vFAg2rqfe4mvH8A3kSnjbZ6/cBtGi2XC:dwl36YTjipvF234wRkSnj0/cqtC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F83CB387AD955B2E37BC67685F641D6A935BC227C51881F348B334D0C33F66ACA0A1E
sha3_384: 5ea757555ae1abc414336ade2633b5a4c80ea7807bb844924e4d38fce0afc189e5d2469fca9edc11b6094461fc2c1004
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2013-10-30 10:58:20

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Downloader.JQDW
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lz
McAfeeDownloader-FBVZ!CA5F89981526
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Downloader.JQDW
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
K7GWTrojan-Downloader ( 0055f33b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan-Downloader.Small.ck
VirITTrojan.Win32.DownLoad3.BPRD
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
ClamAVWin.Downloader.Upatre-9903172-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JQDW
NANO-AntivirusTrojan.Win32.DownLoad3.dgmrrz
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Waski-A [Trj]
TencentTrojan-Downloader.Win32.Small.haa
EmsisoftTrojan.Downloader.JQDW (B)
F-SecureHeuristic.HEUR/AGEN.1317172
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.SmallGen.Win32.3
TrendMicroTROJ_UPATRE.SMAZ
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ca5f899815266c66
SophosTroj/Upatre-YW
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Generic.azrvz
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1317172
VaristW32/S-b8568f35!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.A@52i1eo
ArcabitTrojan.Downloader.JQDW
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Upatre!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
BitDefenderThetaGen:NN.ZexaE.36744.euZ@amDnDEni
ALYacTrojan.Downloader.JQDW
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
Cybereasonmalicious.b1e897
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment