Trojan

About “Trojan:Win32/Upatre!pz” infection

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: E461798D530693B9398D.mlw
path: /opt/CAPEv2/storage/binaries/923c87fee272cd379ffe3aabc3fd1daf01a0c643736d9f28938914c6d8d7dc30
crc32: 3AF715A0
md5: e461798d530693b9398d234317ced947
sha1: 80ed2e316d5381aaaef811e5eecd4551188bf2fa
sha256: 923c87fee272cd379ffe3aabc3fd1daf01a0c643736d9f28938914c6d8d7dc30
sha512: fb245e182748816c79f6456d2499acaa848d67c4d010fa67eec28308d6e297a87a9337e3468fea513c32bea3d5af851e377a82f020689267bc1704ef2be67a54
ssdeep: 384:KK+fKfzsqud1lubAK0s2y5V9yGQRSVhGj:f+fAQqud1lKAKmy5neGGj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C303243D6ED52672E7BBCAB6CAF255C7B975B4233D02680D409743440823F57EEA1A0E
sha3_384: 1a0863de682bcf73ebb4a1812d98e04d680f69a43a4ead4149d4b27d8b9168c58685212d0c9f63dad5a61dcdab58d48e
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Waski.b!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e461798d530693b9
CAT-QuickHealTrojan.Verpackert.S12580624
McAfeeGenericATG-FABE!E461798D5306
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.50102
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
BitDefenderTrojan.GenericKDZ.100204
K7GWTrojan-Downloader ( 0049d22b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Upatre.CN
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
APEXMalicious
ClamAVWin.Dropper.Upatre-9917176-0
KasperskyHEUR:Trojan-Dropper.Win32.Dapato.vho
AlibabaTrojan:Win32/Upatre.341
NANO-AntivirusTrojan.Win32.DownLoad3.deckqy
ViRobotTrojan.Win.Z.Waski.38110.A
MicroWorld-eScanTrojan.GenericKDZ.100204
RisingDownloader.Waski!1.B69C (CLASSIC)
SophosMal/Upatre-AS
DrWebTrojan.DownLoad3.33795
VIPRETrojan.GenericKDZ.100204
TrendMicroTROJ_GEN.R002C0DKE23
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.100204 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aucae
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[Downloader]/Win32.Waski
MicrosoftTrojan:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
ArcabitTrojan.Generic.D1876C
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dapato.vho
GDataWin32.Trojan.PSE1.1ND8CBC
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36792.ciY@aC3byNg
ALYacTrojan.GenericKDZ.100204
DeepInstinctMALICIOUS
VBA32Trojan.Download
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKE23
TencentTrojan-DL.Win32.Waski.zc
YandexTrojan.Agent!c6HVycSAdIo
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.C!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.16d538
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment