Trojan

How to remove “Trojan:Win32/Upatre!pz”?

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: 6C17E0AC900DA8343AE3.mlw
path: /opt/CAPEv2/storage/binaries/0af801206a0cd6b2abeb4c7b5c9a73cbb257d9f5baf5b949aa7bf5ae13ab9c5e
crc32: 4E47FE93
md5: 6c17e0ac900da8343ae31468500c42a4
sha1: 85f43708bec3b40e35ea6ae6391438b79efec4b7
sha256: 0af801206a0cd6b2abeb4c7b5c9a73cbb257d9f5baf5b949aa7bf5ae13ab9c5e
sha512: 3fe02ced57629189412d20577d66e7480ef1fe3ced62afea37b9ace2bd4a7c07c15a5b9e24a4ca5c14477fd5c0314f355f3a5ffe65efff83b1ac1aff668e4efc
ssdeep: 768:dwowRmYl50PsED3VK2+ZtyOjgO4r9vFAg2rqfe4mvH8A3kSnjbZ6/Do:dwl36YTjipvF234wRkSnj0/Do
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8730E387AD555B2E37BC67685F681D6A935BC227C51891F348B334D0C33F66ACA0A0E
sha3_384: 2607a3ac2f36d21cde4f455a201abd5520c23150543b46b74b19cca1c2a5e0eccf2af993b365f9076329d132b45ca83c
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2013-10-30 10:58:20

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Downloader.JQDW
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lz
McAfeeDownloader-FBVZ!6C17E0AC900D
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
AlibabaTrojan:Win32/Upatre.b686
K7GWTrojan-Downloader ( 0055f33b1 )
Cybereasonmalicious.8bec3b
BitDefenderThetaGen:NN.ZexaE.36680.euZ@amDnDEni
VirITTrojan.Win32.DownLoad3.BPRD
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Small.AAB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Upatre-9903172-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JQDW
NANO-AntivirusTrojan.Win32.DownLoad3.dgmrrz
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Waski-A [Trj]
TencentTrojan-Downloader.Win32.Small.haa
SophosTroj/Upatre-YW
BaiduWin32.Trojan-Downloader.Small.ck
F-SecureHeuristic.HEUR/AGEN.1317172
DrWebTrojan.DownLoad3.28161
VIPRETrojan.Downloader.JQDW
TrendMicroTROJ_UPATRE.SMAZ
EmsisoftTrojan.Downloader.JQDW (B)
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojan/Generic.azrvz
WebrootW32.Trojan.Gen
VaristW32/S-b8568f35!Eldorado
AviraHEUR/AGEN.1317172
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Upatre!pz
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.A@52i1eo
ArcabitTrojan.Downloader.JQDW
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment