Trojan

How to remove “Trojan:Win32/Upatre!pz”?

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: B65483BA06476A2DB298.mlw
path: /opt/CAPEv2/storage/binaries/d5e17118200d726eecbdcffb9bc0edee6386aaf546899edf67a6bac974e4207d
crc32: 0A08E18E
md5: b65483ba06476a2db2981194f488a363
sha1: 490854f1299e0b57426082665c468654869492f8
sha256: d5e17118200d726eecbdcffb9bc0edee6386aaf546899edf67a6bac974e4207d
sha512: 145626426670d9517eb7c972cbff96985938bf0c48b14a1c24d2f0e79e75a288fbcaf15b2d779e5709d5b25b8940171da9bc2fbd0c578ce173f2b0e2da410be2
ssdeep: 96:Zfgn/x6z0SjbBHbnRcjnKymV44ctpsaZaUGnUcg:ti5AbBNanKfzwlaUGnUcg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T188A1B379AEC90672C67B8AB742F658DAF6B2B0763A01485F404247400C37B4BFE5CB9D
sha3_384: 6c2f99b2b05bfb59924b2e113f3199bc4712dc09988f36ff8c31f540aa8d447e950186be611e38e963f908e50d7c6689
ep_bytes: 83c49c8bece8000000005b81c47cffff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealDownloader.Upatre.21743
SkyhighBehavesLike.Win32.Agent.xm
McAfeeGenericRXHD-JB!B65483BA0647
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004b8d561 )
BitDefenderTrojan.Ppatre.Gen.1
K7GWTrojan-Downloader ( 004b8d561 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36792.aiX@aGOX8Ie
VirITTrojan.Win32.Upatre.D
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Upatre-7194854-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Upatre.10a98
NANO-AntivirusTrojan.Win32.Upatre.ditijd
RisingDownloader.Upatre!8.B5 (TFE:2:tC3BeTrMP9U)
SophosMal/Upatre-AS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Upatre.112
ZillyaDownloader.Waski.Win32.80625
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b65483ba06476a2d
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojanDropper.Dapato.pfz
VaristW32/A-7e979cf2!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.17P1L14
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
VBA32BScope.TrojanDownloader.Upatre
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
TencentTrojan-Downloader.Win32.Agent.16000517
YandexTrojan.GenAsa!BcZoWQSCCN0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.B!tr.dldr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.1299e0
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment