Trojan

How to remove “Trojan:Win32/Upatre!pz”?

Malware Removal

The Trojan:Win32/Upatre!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre!pz virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Upatre!pz?


File Info:

name: B7EAF055BC0963D05BD0.mlw
path: /opt/CAPEv2/storage/binaries/b7a07b885a56f173089b85b248683ae703fbdf020d558fab4da9a252399a961b
crc32: 7214BAD4
md5: b7eaf055bc0963d05bd0f39ef0d956df
sha1: d6f29a798c41daf4d3fa57dc3462b9b7caa05e9b
sha256: b7a07b885a56f173089b85b248683ae703fbdf020d558fab4da9a252399a961b
sha512: 5886f8ce2f93b99cadbdda9bd63b90e41004e46950220c892609acf31bda4c1045e2c71cff03c5c0268733f192bdd991275b49fad1d0370f53447561dba50610
ssdeep: 384:KK+fKfzsqud1lubAK0s2y5dro54fllUcSLFFvY:f+fAQqud1lKAKmy5hbecSLfY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133133B397ED95572E7BFDEB6C6F651C6BA79B0223D02680D408643440823F56EEA1B0E
sha3_384: d254f205791ed41fe8a1d1dc7ff4cbdba25e57a7e09e5559f990d85a5828066da4382ea26587181008b5e15a472a7199
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Upatre!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.100204
FireEyeGeneric.mg.b7eaf055bc0963d0
CAT-QuickHealTrojan.Verpackert.S12580624
SkyhighBehavesLike.Win32.Generic.pz
McAfeeGenericATG-FABE!B7EAF055BC09
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.50102
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan-Downloader ( 0049d22b1 )
Cybereasonmalicious.98c41d
ArcabitTrojan.Generic.D1876C
VirITTrojan.Win32.Upatre.CN
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Upatre-9917176-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.GenericKDZ.100204
NANO-AntivirusTrojan.Win32.DownLoad3.deckqy
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-DL.Win32.Waski.zc
SophosMal/Upatre-AS
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.33795
VIPRETrojan.GenericKDZ.100204
TrendMicroTROJ_GEN.R03BC0DAL24
EmsisoftTrojan.GenericKDZ.100204 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aucae
VaristW32/S-f170c96e!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
MicrosoftTrojan:Win32/Upatre!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan.PSE1.1ND8CBC
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.ciY@aC3byNg
ALYacTrojan.GenericKDZ.100204
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DAL24
RisingDownloader.Waski!1.B69C (CLASSIC)
YandexTrojan.Agent!c6HVycSAdIo
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.C!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre!pz?

Trojan:Win32/Upatre!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment