Categories: Malware

ML/PE-A + Troj/Upatre-P removal tips

The ML/PE-A + Troj/Upatre-P is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Upatre-P virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Upatre-P?


File Info:

name: 555C8190A714035011C5.mlwpath: /opt/CAPEv2/storage/binaries/4151de35d24453556c29c1db29106ef12c5a4cb85f14a93262dd3bb0004e1c60crc32: 7F063293md5: 555c8190a714035011c5545a7266fc2dsha1: 0b84320bf190f05d3571a0858457de47d5f8deb2sha256: 4151de35d24453556c29c1db29106ef12c5a4cb85f14a93262dd3bb0004e1c60sha512: 6da3fe9d304bdba4a716e974f0db796fb707d8b359686e3a9edbf64119e748688efe07ce16ac1e6326e6071e5a2c38ca6e128a921175d97f4acf339d60a6907bssdeep: 384:u6cuSNtjIbWE9QjHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8OUYB+tAAck:6zjIBGjHXRrs9sINeZEtejlIkoLN127dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158B2D474FEC068E5D13792B3F8F2A6D2B416BD46712A4D0C61A63F8649F3352B48980Fsha3_384: 0fbc64774b225379e9e9035c9e628ce9b8d1416936393ebac027818238173e17d51a125c49c5c93d12e5f1c6902caf0eep_bytes: b800004000e8e6f4ffffe9f1eaffff8btimestamp: 2014-02-04 03:49:57

Version Info:

0: [No Data]

ML/PE-A + Troj/Upatre-P also known as:

Bkav W32.FamVT.GeND.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1558518
FireEye Generic.mg.555c8190a7140350
CAT-QuickHeal TrojanDownloader.Upatre.A4
ALYac Trojan.GenericKD.1558518
Cylance Unsafe
Zillya Trojan.Bublik.Win32.13086
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0001140e1 )
K7AntiVirus Trojan ( 0001140e1 )
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Zbot.FJH
Cyren W32/Trojan.KTXD-0013
Symantec Downloader.Upatre
ESET-NOD32 Win32/TrojanDownloader.Waski.A
APEX Malicious
ClamAV Win.Downloader.Upatre-6746916-0
Kaspersky Trojan.Win32.Bublik.bxoq
BitDefender Trojan.GenericKD.1558518
NANO-Antivirus Trojan.Win32.Bublik.ctcspt
SUPERAntiSpyware Trojan.Agent/Gen-Bublik
Avast Win32:Agent-ASTU [Trj]
Tencent Trojan.Win32.Buzus.ohrz
Ad-Aware Trojan.GenericKD.1558518
Emsisoft Trojan.GenericKD.1558518 (B)
Comodo TrojWare.Win32.Kryptik.BUQU@57j5rp
DrWeb Trojan.DownLoad3.31698
VIPRE Trojan.Win32.Upatre.jr (v)
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mm
Sophos ML/PE-A + Troj/Upatre-P
Ikarus Trojan-Downloader.Win32.Upatre
Jiangmin Trojan/Bublik.gqx
Avira TR/Yarwi.B.173
Antiy-AVL Trojan/Win32.Bublik
Microsoft Trojan:Win32/Zbot.rmwh!MTB
Arcabit Trojan.Generic.D17C7F6
ViRobot Trojan.Win32.Downloader.19456.KG
ZoneAlarm Trojan.Win32.Bublik.bxoq
GData Win32.Trojan-Downloader.Upatre.BK
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.C257383
Acronis suspicious
McAfee Downloader-FSH
MAX malware (ai score=86)
VBA32 Trojan.Bublik
Malwarebytes Malware.AI.1464251914
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Downloader.Waski!1.A489 (RDMK:cmRtazrrttVh48A1US2T/LZAbOi8)
Yandex Trojan.Bublik!VksFMj/kr8Q
SentinelOne Static AI – Malicious PE
Fortinet W32/Waski.A!tr
BitDefenderTheta Gen:NN.ZexaF.34182.buX@aOl@c5di
AVG Win32:Agent-ASTU [Trj]
Cybereason malicious.0a7140
Panda Trj/Genetic.gen
MaxSecure Trojan.Upatre.Gen

How to remove ML/PE-A + Troj/Upatre-P?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago