Trojan

What is “Trojan:Win32/Upatre!pz”?

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: C4F2B05912BE266FE855.mlw
path: /opt/CAPEv2/storage/binaries/cdb5f520a7a7100102d176ddfe1dd95bdb0347dbe5740651206bfcc3487306c8
crc32: 1318BA5F
md5: c4f2b05912be266fe855a27064566242
sha1: ddf181578c4d21c1bcb112d49095bdd86f9b2446
sha256: cdb5f520a7a7100102d176ddfe1dd95bdb0347dbe5740651206bfcc3487306c8
sha512: 4c26d9d0366ea6c606c340f0f126d27301915625425b0bd46c551cb4fd84a866fe38abdafa235334ed43e34039129166ebcd03986f614523f26dea7d8c9ad573
ssdeep: 192:SIUjlLPnwR2bwJlNBi6t35nhPShp2a172lsZbmeSoe4lSRiq/luGVji:SJ5PnwR2cJlNDpJShosZiP4YRfPji
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12992123C6ED51573E3BBCAB6C9F255CBF965B42339029C0E50DB03850813F96ADA1A1E
sha3_384: 01739301ae58b10ccb727cb7ea09ac6268655a4d7ab9cd358aa9ca91105b1ec3bf3ef3c5b64753fae469d7ca791d037d
ep_bytes: 558bec81ec3c08000053565733f656ff
timestamp: 2013-09-27 06:50:01

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70681758
ClamAVWin.Downloader.Upatre-7598843-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lz
McAfeeGenericRXUB-BS!C4F2B05912BE
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.13344
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
AlibabaTrojan:Win32/Upatre.b686
K7GWTrojan-Downloader ( 004b972f1 )
Cybereasonmalicious.78c4d2
BitDefenderThetaGen:NN.ZexaF.36680.buY@aS6jtqpi
SymantecDownloader.Upatre!gm
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.70681758
NANO-AntivirusTrojan.Win32.DownLoad3.dpbiod
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Downloader-WID [Trj]
TencentTrojan.Win32.Downloader.wb
EmsisoftTrojan.GenericKD.70681758 (B)
BaiduWin32.Trojan-Downloader.Waski.k
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKD.70681758
TrendMicroTROJ_UPATRE.SMAZ
SophosTroj/Upatre-YW
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Generic.azrzv
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Small.CDC@8mzsfr
ArcabitTrojan.Generic.D436849E
ViRobotTrojan.Win.Z.Waski.19612
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Upatre!pz
VaristW32/Upatre.KG.gen!Eldorado
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
VBA32Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Agent!1.C06E (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.A!tr
AVGWin32:Downloader-WID [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment