Trojan

Trojan:Win32/Upatre!pz malicious file

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: CDFA9B8B6B8899888F74.mlw
path: /opt/CAPEv2/storage/binaries/f4d90b7deaba528482d6c6a78524534a9844021a1e0a55bf9c70e03fc56ce97e
crc32: D759E481
md5: cdfa9b8b6b8899888f748e8387e4ee61
sha1: 1e0661d2b4579d61d0bc7c5e138f20fa3aa7954a
sha256: f4d90b7deaba528482d6c6a78524534a9844021a1e0a55bf9c70e03fc56ce97e
sha512: 856902bbcfc15d2e9e3ec6e0d75d139877a3afcb000c852fbf4b4b8f8949647d4e1e859ed04281d19044d2ba209bfd034af94c8b7c3c95b6cb744a7fb2407a4e
ssdeep: 192:jEdMPnwR2bCL8KktnAs7lp1FHif+SjInE6rNr5TdWooAeXR0s:jFPnwR2Ca1lpvH6dMtReis
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FF2DF3C6ED55677E37BCAB6C9F655C6BA65B02339129C0D40DB03840823FA7ADE190E
sha3_384: 99026cbab373a0421c88932b21cccdff85194c4a225450f042cfb40b30d72ffa2682ed6d050e7dc63742c4926850ad51
ep_bytes: 558bec81ec3c08000053565733f656ff
timestamp: 2013-10-15 10:27:52

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.74346
ClamAVWin.Downloader.Upatre-7598844-0
FireEyeGeneric.mg.cdfa9b8b6b889988
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.nz
McAfeeGenericRXUB-BS!CDFA9B8B6B88
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.64269
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
K7GWTrojan-Downloader ( 004b972f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.cuY@aGIxrBpi
SymantecDownloader.Upatre!gm
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Zbot.vho
BitDefenderTrojan.GenericKDZ.74346
NANO-AntivirusTrojan.Win32.DownLoad3.cnbuup
AvastWin32:Downloader-WID [Trj]
TencentTrojan.Win32.Downloader.wb
SophosTroj/Upatre-YW
BaiduWin32.Trojan-Downloader.Waski.k
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKDZ.74346
TrendMicroTROJ_UPATRE.SMAZ
EmsisoftTrojan.GenericKDZ.74346 (B)
IkarusTrojan-Downloader.Win32.Upatre
GDataWin32.Trojan.PSE.1DCSPEJ
JiangminTrojan/Generic.azrzv
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Downloader]/Win32.Small
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Small.CDC@8mzsfr
ArcabitTrojan.Generic.D1226A
ZoneAlarmHEUR:Trojan-Spy.Win32.Zbot.vho
MicrosoftTrojan:Win32/Upatre!pz
VaristW32/Upatre.KG.gen!Eldorado
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
VBA32Trojan.Download
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
SentinelOneStatic AI – Malicious PE
FortinetW32/Waski.A!tr
AVGWin32:Downloader-WID [Trj]
Cybereasonmalicious.2b4579
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment