Malware

ML/PE-A + Troj/Upatre-P removal tips

Malware Removal

The ML/PE-A + Troj/Upatre-P is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Upatre-P virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Upatre-P?


File Info:

name: 555C8190A714035011C5.mlw
path: /opt/CAPEv2/storage/binaries/4151de35d24453556c29c1db29106ef12c5a4cb85f14a93262dd3bb0004e1c60
crc32: 7F063293
md5: 555c8190a714035011c5545a7266fc2d
sha1: 0b84320bf190f05d3571a0858457de47d5f8deb2
sha256: 4151de35d24453556c29c1db29106ef12c5a4cb85f14a93262dd3bb0004e1c60
sha512: 6da3fe9d304bdba4a716e974f0db796fb707d8b359686e3a9edbf64119e748688efe07ce16ac1e6326e6071e5a2c38ca6e128a921175d97f4acf339d60a6907b
ssdeep: 384:u6cuSNtjIbWE9QjHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8OUYB+tAAck:6zjIBGjHXRrs9sINeZEtejlIkoLN127d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158B2D474FEC068E5D13792B3F8F2A6D2B416BD46712A4D0C61A63F8649F3352B48980F
sha3_384: 0fbc64774b225379e9e9035c9e628ce9b8d1416936393ebac027818238173e17d51a125c49c5c93d12e5f1c6902caf0e
ep_bytes: b800004000e8e6f4ffffe9f1eaffff8b
timestamp: 2014-02-04 03:49:57

Version Info:

0: [No Data]

ML/PE-A + Troj/Upatre-P also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.1558518
FireEyeGeneric.mg.555c8190a7140350
CAT-QuickHealTrojanDownloader.Upatre.A4
ALYacTrojan.GenericKD.1558518
CylanceUnsafe
ZillyaTrojan.Bublik.Win32.13086
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0001140e1 )
K7AntiVirusTrojan ( 0001140e1 )
BaiduWin32.Trojan-Downloader.Waski.a
VirITTrojan.Win32.Zbot.FJH
CyrenW32/Trojan.KTXD-0013
SymantecDownloader.Upatre
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
ClamAVWin.Downloader.Upatre-6746916-0
KasperskyTrojan.Win32.Bublik.bxoq
BitDefenderTrojan.GenericKD.1558518
NANO-AntivirusTrojan.Win32.Bublik.ctcspt
SUPERAntiSpywareTrojan.Agent/Gen-Bublik
AvastWin32:Agent-ASTU [Trj]
TencentTrojan.Win32.Buzus.ohrz
Ad-AwareTrojan.GenericKD.1558518
EmsisoftTrojan.GenericKD.1558518 (B)
ComodoTrojWare.Win32.Kryptik.BUQU@57j5rp
DrWebTrojan.DownLoad3.31698
VIPRETrojan.Win32.Upatre.jr (v)
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mm
SophosML/PE-A + Troj/Upatre-P
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojan/Bublik.gqx
AviraTR/Yarwi.B.173
Antiy-AVLTrojan/Win32.Bublik
MicrosoftTrojan:Win32/Zbot.rmwh!MTB
ArcabitTrojan.Generic.D17C7F6
ViRobotTrojan.Win32.Downloader.19456.KG
ZoneAlarmTrojan.Win32.Bublik.bxoq
GDataWin32.Trojan-Downloader.Upatre.BK
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C257383
Acronissuspicious
McAfeeDownloader-FSH
MAXmalware (ai score=86)
VBA32Trojan.Bublik
MalwarebytesMalware.AI.1464251914
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (RDMK:cmRtazrrttVh48A1US2T/LZAbOi8)
YandexTrojan.Bublik!VksFMj/kr8Q
SentinelOneStatic AI – Malicious PE
FortinetW32/Waski.A!tr
BitDefenderThetaGen:NN.ZexaF.34182.buX@aOl@c5di
AVGWin32:Agent-ASTU [Trj]
Cybereasonmalicious.0a7140
PandaTrj/Genetic.gen
MaxSecureTrojan.Upatre.Gen

How to remove ML/PE-A + Troj/Upatre-P?

ML/PE-A + Troj/Upatre-P removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment