Trojan

What is “Trojan:Win32/Upatre!pz”?

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: 53DDEED2C8EF651BA352.mlw
path: /opt/CAPEv2/storage/binaries/44be68d4a543805b4c2ca208a65ff2d2f668f1acadcd4c6c91c89c1df1ef1aa0
crc32: 03FF5DE1
md5: 53ddeed2c8ef651ba352ba6a0b908d81
sha1: 9cf8dc458c9f8f2bd0110d63f4a54795ed41c4c0
sha256: 44be68d4a543805b4c2ca208a65ff2d2f668f1acadcd4c6c91c89c1df1ef1aa0
sha512: 41daa8f7337e65986b44ae86680ce46fdadc9a6a1b76012c2d57ec689c5c794a58bfe1b69c7ed6ab2c837f8b8dbba8851b18a1fb79c464dfc1f14af60bb73134
ssdeep: 384:KK+fKfzsqud1lubAK0s2y5V9yGQRSVhos3En3v:f+fAQqud1lKAKmy5neGoOE/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E03133D6ED51672E7BBCAB6CAF665C7B975B0223D02680D408743440823F57EEE1A0E
sha3_384: 349e1a4868663e93def55e8e30281b03aee92ccedf2bd356abc7a862726ec67b73bf55c71d152dd608b037493ca4190e
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Waski.b!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.100204
CAT-QuickHealTrojan.Verpackert.S12580624
SkyhighBehavesLike.Win32.Downloader.pz
McAfeeGenericATG-FABE!53DDEED2C8EF
Cylanceunsafe
ZillyaDownloader.Waski.Win32.50102
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
AlibabaTrojan:Win32/Upatre.341
K7GWTrojan-Downloader ( 0049d22b1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D1876C
VirITTrojan.Win32.Upatre.CN
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Upatre-9917176-0
KasperskyHEUR:Trojan-Dropper.Win32.Dapato.gen
BitDefenderTrojan.GenericKDZ.100204
NANO-AntivirusTrojan.Win32.DownLoad3.deckqy
AvastWin32:TrojanX-gen [Trj]
RisingDownloader.Waski!1.B69C (CLASSIC)
EmsisoftTrojan.GenericKDZ.100204 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.33795
VIPRETrojan.GenericKDZ.100204
TrendMicroTROJ_GEN.R002C0DA424
SophosMal/Upatre-AS
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aucae
VaristW32/S-f170c96e!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
MicrosoftTrojan:Win32/Upatre!pz
ZoneAlarmHEUR:Trojan-Dropper.Win32.Dapato.gen
GDataWin32.Trojan.PSE1.1ND8CBC
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.ciY@aC3byNg
MAXmalware (ai score=85)
VBA32Trojan.Download
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA424
TencentTrojan-DL.Win32.Waski.zc
YandexTrojan.Agent!c6HVycSAdIo
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.C!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.58c9f8
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment