Categories: Trojan

What is “Trojan:Win32/Upatre!pz”?

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: C4F2B05912BE266FE855.mlwpath: /opt/CAPEv2/storage/binaries/cdb5f520a7a7100102d176ddfe1dd95bdb0347dbe5740651206bfcc3487306c8crc32: 1318BA5Fmd5: c4f2b05912be266fe855a27064566242sha1: ddf181578c4d21c1bcb112d49095bdd86f9b2446sha256: cdb5f520a7a7100102d176ddfe1dd95bdb0347dbe5740651206bfcc3487306c8sha512: 4c26d9d0366ea6c606c340f0f126d27301915625425b0bd46c551cb4fd84a866fe38abdafa235334ed43e34039129166ebcd03986f614523f26dea7d8c9ad573ssdeep: 192:SIUjlLPnwR2bwJlNBi6t35nhPShp2a172lsZbmeSoe4lSRiq/luGVji:SJ5PnwR2cJlNDpJShosZiP4YRfPjitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12992123C6ED51573E3BBCAB6C9F255CBF965B42339029C0E50DB03850813F96ADA1A1Esha3_384: 01739301ae58b10ccb727cb7ea09ac6268655a4d7ab9cd358aa9ca91105b1ec3bf3ef3c5b64753fae469d7ca791d037dep_bytes: 558bec81ec3c08000053565733f656fftimestamp: 2013-09-27 06:50:01

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lY5V
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.70681758
ClamAV Win.Downloader.Upatre-7598843-0
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.lz
McAfee GenericRXUB-BS!C4F2B05912BE
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Waski.Win32.13344
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055f33b1 )
Alibaba Trojan:Win32/Upatre.b686
K7GW Trojan-Downloader ( 004b972f1 )
Cybereason malicious.78c4d2
BitDefenderTheta Gen:NN.ZexaF.36680.buY@aS6jtqpi
Symantec Downloader.Upatre!gm
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Waski.A
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.70681758
NANO-Antivirus Trojan.Win32.DownLoad3.dpbiod
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Downloader-WID [Trj]
Tencent Trojan.Win32.Downloader.wb
Emsisoft Trojan.GenericKD.70681758 (B)
Baidu Win32.Trojan-Downloader.Waski.k
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoad3.28161
VIPRE Trojan.GenericKD.70681758
TrendMicro TROJ_UPATRE.SMAZ
Sophos Troj/Upatre-YW
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Downloader.Upatre.BJ
Jiangmin Trojan/Generic.azrzv
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Waski.a
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Small.CDC@8mzsfr
Arcabit Trojan.Generic.D436849E
ViRobot Trojan.Win.Z.Waski.19612
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Upatre!pz
Varist W32/Upatre.KG.gen!Eldorado
AhnLab-V3 Trojan/Win32.Dloader.R87521
Acronis suspicious
VBA32 Trojan.Downloader
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMAZ
Rising Downloader.Agent!1.C06E (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Waski.A!tr
AVG Win32:Downloader-WID [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago