Trojan

Trojan:Win32/Upatre!pz removal instruction

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: D6BD2D512D5DF29F1A88.mlw
path: /opt/CAPEv2/storage/binaries/570ff344efea502406b2a590a76ba616a9e81490d42516c069d64f8d51f8c223
crc32: 840B89F0
md5: d6bd2d512d5df29f1a881166e7d24770
sha1: a877015dca8b23d6a9d4859790a0efb45471bb9b
sha256: 570ff344efea502406b2a590a76ba616a9e81490d42516c069d64f8d51f8c223
sha512: 0fcb59195e4c00c5f22d56cd814f4c1560966f532c65aae46a415313b7f57b3e88811ff3e2c7a9354149a05278c740d0397a9259e2e4c3ef5aeffac04f07e9e5
ssdeep: 6144:PA+AUTpldpbKSBF+A+AUTpldpbKSBF+A+AUTpldpbKSBFY:PA+AUTpldpbKSr+A+AUTpldpbKSr+A+q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA248E302FD74AF6E323C9F386FBE7C29579F4719613938ED4880F8545236819960E6A
sha3_384: d48e9c5c5b93186f3bd5febc77d8d2a1a0e7c21be75af11448256889ca5384ede6e8c34847425af5b7500eafa2d90810
ep_bytes: 5589e581ec3c08000053565731db53ff
timestamp: 2013-10-15 12:38:30

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Downloader.Upatre-7598844-0
FireEyeGeneric.mg.d6bd2d512d5df29f
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!D6BD2D512D5D
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
K7GWTrojan-Downloader ( 0055f33b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.BOHL
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.PRL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Small.khtugs
AvastWin32:Vitro [Inf]
TencentMalware.Win32.Gencirc.10bf917a
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebmodification of Win32.Virut.56
VIPRETrojan.Ppatre.Gen.1
TrendMicroTrojan.Win32.UPATRE.SMCBT
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-ACO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1D9CDMC
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Upatre!pz
VaristW32/Trojan.LSRX-1522
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.nuZ@aCgBxLoi
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=81)
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.UPATRE.SMCBT
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Dloader.ADC!tr
AVGWin32:Vitro [Inf]
Cybereasonmalicious.dca8b2
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment