Trojan

Trojan:Win32/Upantix.DA!MTB removal guide

Malware Removal

The Trojan:Win32/Upantix.DA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upantix.DA!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Upantix.DA!MTB?


File Info:

name: 9D4A81903A813F789DB7.mlw
path: /opt/CAPEv2/storage/binaries/a904cf27086510d7da849d76616880bbb1f1e4fa99fc87978a1ede52a4486c56
crc32: F9175988
md5: 9d4a81903a813f789db7d437b159142c
sha1: 4f2a120f9d69179fc0d67d8e03165baa5e7b6b29
sha256: a904cf27086510d7da849d76616880bbb1f1e4fa99fc87978a1ede52a4486c56
sha512: de52af03ca29be51d0b39b6fc23a892cde545d750357d1ad284b023ae8e6a0cbe2589aed2b5d340485475075cde0583a324a199ff6088c75c290baad1632f6fe
ssdeep: 6144:pmPPPPPPPjtt7L7n9fANnKljeOuLD833Uj6Y7Wg:pMn7Xn9YpKgmuWg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC84CF778B99478AFD6BC3B3CD900937AE1C3EDE12A2F9FA5150C549A0F010A4ACD760
sha3_384: 1b0bf1bbf3df0c0fbe672e573f069a5cfbe697c391a4c220b858385980effc2ab34988687281f8dbebdb4fb0c07ab4bf
ep_bytes: 60be00204000908dbe00f0ffff575756
timestamp: 2014-02-18 10:19:08

Version Info:

0: [No Data]

Trojan:Win32/Upantix.DA!MTB also known as:

BkavW32.AIDetectMalware
LionicAdware.MSIL.DomaIQ.lXRH
DrWebTrojan.Packed2.39727
FireEyeGeneric.mg.9d4a81903a813f78
CAT-QuickHealPUA.Tuguuisrae.Gen
SkyhighBehavesLike.Win32.AdwareDoma.fc
McAfeePacked-KS!9D4A81903A81
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaPacked:Win32/Upantix.e3494085
K7GWTrojan ( 0050a9591 )
K7AntiVirusTrojan ( 0050a9591 )
BitDefenderThetaGen:NN.ZexaF.36802.xmX@aCQAHSMi
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Kryptik.FKSZ.Gen
APEXMalicious
ClamAVWin.Adware.Domaiq-1
KasperskyHEUR:Packed.Win32.Upantix.gen
BitDefenderApplication.Bundler.DomaIQ.C
NANO-AntivirusTrojan.Win32.Upantix.ekofiv
SUPERAntiSpywarePUP.Bundler/Variant
MicroWorld-eScanApplication.Bundler.DomaIQ.C
AvastWin32:DomaIQ-EO [PUP]
TencentAdware.Win32.Lollipop.f
EmsisoftApplication.Bundler.DomaIQ.C (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen7
BaiduWin32.Trojan.Kryptik.bfw
VIPREApplication.Bundler.DomaIQ.C
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-ANQ
IkarusPUA.Bundler.DomaIQ
JiangminPacked.Upantix.rom
VaristW32/S-08977f46!Eldorado
AviraTR/Crypt.ULPM.Gen7
Antiy-AVLTrojan[Packed]/Win32.Upantix.gen
Kingsoftmalware.kb.b.995
MicrosoftTrojan:Win32/Upantix.DA!MTB
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitApplication.Bundler.DomaIQ.C
ZoneAlarmHEUR:Packed.Win32.Upantix.gen
GDataWin32.Trojan.PSE.141FS7S
GoogleDetected
VBA32Malware-Cryptor.General.3
ALYacApplication.Bundler.DomaIQ.C
MAXmalware (ai score=75)
MalwarebytesPUP.Optional.BundleInstaller.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.A862 (CLASSIC)
YandexTrojan.GenAsa!OjJQRmLqzQs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bundpil.72F8!tr
AVGWin32:DomaIQ-EO [PUP]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Tugspay.BCD(dyn)

How to remove Trojan:Win32/Upantix.DA!MTB?

Trojan:Win32/Upantix.DA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment