Malware

How to remove “ML/PE-A + Troj/Upatre-S”?

Malware Removal

The ML/PE-A + Troj/Upatre-S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Upatre-S virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine ML/PE-A + Troj/Upatre-S?


File Info:

name: B8B130DFBA4D3213B773.mlw
path: /opt/CAPEv2/storage/binaries/19a52ffd22af92e83063057e7d4e12f1d8b9db8fbf03f71c01a683f194bdce64
crc32: 76944AA3
md5: b8b130dfba4d3213b7737426b98ed62c
sha1: 13da0f9da60d939b335e8b3b88ee8539af3f21d3
sha256: 19a52ffd22af92e83063057e7d4e12f1d8b9db8fbf03f71c01a683f194bdce64
sha512: 8e082fe3a32f149f57cf8c66bc6eb21113dfa0ad174eebbe8b7c3c555044a8917c44d6f0e7c74efb0ab3f69c69dd516cb9a100a01aaaa0a2dc0715110dbc02d6
ssdeep: 384:uV723lkaZMCtDHh1ujHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8Ox8B+to:cpaPBfujHXRrs9sINeZEtejlIkoLN12T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189A2B521BFC95DC8E64351B3F9FBE9C1911BBFA9A163594C91613E4A09F3282B065C0F
sha3_384: 7270102897e63ce0baaa78d43bf7ca232cb0c44d8850b6c1999cbb2aaee44cbb1c25ce002ac34dd1dedb9e6d1e91c654
ep_bytes: b800004000e8e6000000e9a1ebffff8b
timestamp: 2014-02-05 03:58:40

Version Info:

0: [No Data]

ML/PE-A + Troj/Upatre-S also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanDownloader.Upatre.A4
McAfeePWSZbot-FRM
CylanceUnsafe
VIPRETrojan.Win32.Upatre.jr (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050357f1 )
BitDefenderTrojan.GenericKD.1559553
K7GWTrojan ( 0050357f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Waski.a
VirITTrojan.Win32.Generic.BQZI
CyrenW32/Trojan.ARNH-0894
SymantecBackdoor.Trojan
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
ClamAVWin.Downloader.Upatre-6746916-0
KasperskyTrojan-Downloader.Win32.Injecter.jir
NANO-AntivirusTrojan.Win32.Injecter.ctkenz
SUPERAntiSpywareTrojan.Agent/Gen-Waski
MicroWorld-eScanTrojan.GenericKD.1559553
RisingDownloader.Waski!1.A489 (RDMK:cmRtazqnWAstFahGK9JnloGzhjMI)
SophosML/PE-A + Troj/Upatre-S
ComodoTrojWare.Win32.Waski.AK@598gpn
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.Injecter.Win32.5152
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.mh
FireEyeGeneric.mg.b8b130dfba4d3213
EmsisoftTrojan.GenericKD.1559553 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Injecter.dxn
MaxSecureTrojan.Upatre.Gen
AviraTR/Yarwi.B.175
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.82E774
MicrosoftTrojanDownloader:Win32/Upatre.AA
ZoneAlarmTrojan-Downloader.Win32.Injecter.jir
GDataWin32.Trojan-Downloader.Upatre.BK
AhnLab-V3Trojan/Win32.Waski.C257552
BitDefenderThetaGen:NN.ZexaF.34182.buX@ai9suYji
ALYacTrojan.GenericKD.1559553
VBA32TrojanDownloader.Injecter
MalwarebytesMalware.AI.1464251914
PandaGeneric Malware
TrendMicro-HouseCallTROJ_UPATRE.SM37
TencentMalware.Win32.Gencirc.10b45862
YandexTrojan.DL.Injecter!Txu0oOHM2Uw
IkarusTrojan-Downloader.Win32.Upatre
FortinetW32/Waski.A!tr
AVGWin32:Agent-AUID [Trj]
Cybereasonmalicious.fba4d3
AvastWin32:Agent-AUID [Trj]

How to remove ML/PE-A + Troj/Upatre-S?

ML/PE-A + Troj/Upatre-S removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment