Trojan

Should I remove “TrojanDwnldr.Upatre.MUE.A4”?

Malware Removal

The TrojanDwnldr.Upatre.MUE.A4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDwnldr.Upatre.MUE.A4 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanDwnldr.Upatre.MUE.A4?


File Info:

name: EBC47D2BDF697F07E2B5.mlw
path: /opt/CAPEv2/storage/binaries/c6906244e82b8ddc69bf87701d86b8ca77ee51b6d1bda9695dd0aa3d931914dc
crc32: F4FC0AC0
md5: ebc47d2bdf697f07e2b539a105c5c45e
sha1: c00c7cc88e3fb0d2e50625d30acda1f4098adfef
sha256: c6906244e82b8ddc69bf87701d86b8ca77ee51b6d1bda9695dd0aa3d931914dc
sha512: de51733117037322590e72ba6ac10221e42b2c4d101a5709ddf9461fcc9fbd2318d3941b8a4fd903198d1bebbcb7a4656bb217da6f566e1be733aba0cf43fb47
ssdeep: 384:7ccfYpTlWMhO7tQFKNtiwfjmrgaMXAuRmXMSTiGEU7koGRl4F6EI:7cPJdqNiwfKrgXAfTipz4jI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9C2A5247AD149A1C313D9B16AB3CB8E3535BB26E52E933EB7C40F054C77702485CB1A
sha3_384: 62e457329fdfdac23fdbff494955989fa3c095031f1c88b03d792d9d855a34acaa8a2842f2ce3e549b5124e42a2aa364
ep_bytes: 558bec6aff68283f4000687022400064
timestamp: 2014-05-08 05:57:35

Version Info:

0: [No Data]

TrojanDwnldr.Upatre.MUE.A4 also known as:

DrWebTrojan.DownLoad3.33306
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.ebc47d2bdf697f07
CAT-QuickHealTrojanDwnldr.Upatre.MUE.A4
ALYacTrojan.Ppatre.Gen.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.154858
K7AntiVirusTrojan-Downloader ( 004b972f1 )
K7GWTrojan-Downloader ( 004b972f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34062.bqX@a0qfYLdi
CyrenW32/Trojan.DWIP-7031
SymantecSMG.Heur!gen
ESET-NOD32Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCallTROJ_UPATRE.SM37
ClamAVWin.Trojan.Zbot-57484
KasperskyTrojan-Spy.Win32.Zbot.simd
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.cxsdyr
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:DropperX-gen [Drp]
TencentTrojan-spy.Win32.Zbot.simda
Ad-AwareTrojan.Ppatre.Gen.1
SophosML/PE-A + Mal/Zbot-PY
ComodoTrojWare.Win32.Zbot.CCUI@5duxmr
F-SecureTrojan.TR/Crypt.ZPACK.66281
VIPRETrojan.Win32.Generic!SB.0
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionDownloader-FABV!EBC47D2BDF69
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Upatre
GDataTrojan.Ppatre.Gen.1
JiangminTrojanSpy.Zbot.eeor
AviraTR/Crypt.ZPACK.66281
MAXmalware (ai score=81)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Ppatre.Gen.1
MicrosoftTrojanDownloader:Win32/Upatre
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R106267
Acronissuspicious
McAfeeDownloader-FABV
TACHYONTrojan/W32.Shutdown
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.3000175637
APEXMalicious
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojanSpy.Zbot!mpNJlgRIsDY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.bdf697
PandaGeneric Malware

How to remove TrojanDwnldr.Upatre.MUE.A4?

TrojanDwnldr.Upatre.MUE.A4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment