Trojan

Should I remove “Trojan:Win32/Upatre!pz”?

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: C347A2BF386FCF14C46B.mlw
path: /opt/CAPEv2/storage/binaries/9b37c9f51565e0574857a48e7812f9cfbf471002cc19f3979eadaa466364b893
crc32: F5E3B184
md5: c347a2bf386fcf14c46ba4586d20c3b9
sha1: 6595eccadafb271d9c824f019d13909f56fc5e02
sha256: 9b37c9f51565e0574857a48e7812f9cfbf471002cc19f3979eadaa466364b893
sha512: 490c683fe525840890d10a97fa2a1dcd0ab4a88c3359703ec16025f48cf580839eaf82ab0f6b4cbd85fdf8cfb17d5175de68d0955a897e20bbad1c312070cf16
ssdeep: 384:ds2nwR2FZHM8suX2WEcxmBVWp2xR1Ztmt1uMvyM0h8jwC6Sr:dsowRmHM8suX2WE7jWox1txPyp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A213EE3C6ED91AB2E3B7DAB6C5F695C7BD35B4237902980E40CA03450C13F57ADA1A1E
sha3_384: c802fd626d7775b7fb284468c04fc22be41ad72a8005887554fa2f7ff05d23b917b312bca5078bf5de443aa89fa514a2
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2013-10-30 10:58:20

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.c347a2bf386fcf14
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.pz
ALYacTrojan.Ppatre.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.83956
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0048f6391 )
AlibabaTrojan:Win32/Upatre.b686
K7GWTrojan-Downloader ( 0048f6391 )
Cybereasonmalicious.adafb2
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaGen:NN.ZexaF.36792.cuY@amDnDEni
VirITTrojan.Win32.DownLoad3.BPRD
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Upatre-9940333-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.ibnshh
AvastWin32:Evo-gen [Trj]
TencentTrojan-Downloader.Win32.Small.haa
EmsisoftTrojan.Ppatre.Gen.1 (B)
BaiduWin32.Trojan-Downloader.Small.ck
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoad3.28161
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SMAZ
Trapminemalicious.moderate.ml.score
SophosTroj/Upatre-YW
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aaaon
WebrootW32.Trojan.Gen
VaristW32/S-654ac031!Eldorado
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan[Downloader]/Win32.Upatre
Kingsoftmalware.kb.a.991
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.A@52i1eo
MicrosoftTrojan:Win32/Upatre!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
McAfeeDownloader-FBVZ!C347A2BF386F
TACHYONTrojan-Downloader/W32.Upatre.41984.V
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.Agent!34yzwFkiv/c
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment