Trojan

Trojan:Win32/Upatre.ME!MTB (file analysis)

Malware Removal

The Trojan:Win32/Upatre.ME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre.ME!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre.ME!MTB?


File Info:

name: 9C2EA01CBE33C79D8025.mlw
path: /opt/CAPEv2/storage/binaries/6dba86a724e9bdd4438abed8ec5bfcd6d99b256cb0cf866107ba63ddae1fa429
crc32: 33BBC58A
md5: 9c2ea01cbe33c79d8025f527e11181d9
sha1: e759f1a0109669abf1fa872a8e61e442698778c4
sha256: 6dba86a724e9bdd4438abed8ec5bfcd6d99b256cb0cf866107ba63ddae1fa429
sha512: b06da9ffd83638060ce3226bd04eb10e8d987976aacea05cd84925981817d9a56455290eb9d78bf592ae337414b364e970f7961f002a4853d3e876b34a069772
ssdeep: 384:xfonwR21BynTRtodBaQpGyY/iLJGSwfdyew0gT:kwR6aQUtoDw1yew0gT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAF2F0382FD70AB6E377CAF789F6D2C6A935F172B903CA1D80DE0B450813A469991D1D
sha3_384: 0aa8626b9bcf9640c1bf54c10055ceb84d139af8c8525670bfa46e5205af6d11f0d27d1a7a15a311538bcc29528a883f
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2014-04-16 07:24:05

Version Info:

0: [No Data]

Trojan:Win32/Upatre.ME!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Gubbins.19
ClamAVWin.Malware.Upatre-6803700-0
FireEyeGeneric.mg.9c2ea01cbe33c79d
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.nz
McAfeeGenericRXUB-BS!9C2EA01CBE33
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Heur.Mint.Gubbins.19
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
K7GWTrojan-Downloader ( 0053eec71 )
Cybereasonmalicious.010966
BaiduWin32.Trojan-Downloader.Small.ck
VirITTrojan.Win32.Generic.CGDW
SymantecDownloader.Upatre
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Gubbins.19
NANO-AntivirusTrojan.Win32.DownLoad3.dbddjv
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Waski-A [Trj]
EmsisoftGen:Heur.Mint.Gubbins.19 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.Small.Win32.72249
TrendMicroTROJ_UPATRE.SMAZ
Trapminesuspicious.low.ml.score
SophosTroj/Upatre-YW
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Generic.azrvz
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.AKK@5ixl7u
ArcabitTrojan.Mint.Gubbins.19
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Upatre.ME!MTB
VaristW32/S-cf6c304d!Eldorado
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.cuY@amVuCIpi
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.Agent!YV22XfexP2c
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureDownloader.Upatre.a
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Upatre.ME!MTB?

Trojan:Win32/Upatre.ME!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment