Trojan

Trojan:Win32/Upatre.ME!MTB information

Malware Removal

The Trojan:Win32/Upatre.ME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre.ME!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre.ME!MTB?


File Info:

name: E5CC82818D8997A74107.mlw
path: /opt/CAPEv2/storage/binaries/ec95ad4fa6b231b4f1e9713324819bf0d6d7f78579d51937b79be20f5bf2a247
crc32: 519EB5E3
md5: e5cc82818d8997a741073f463c1bfbcf
sha1: 41b5e722d2045a57801c7378ce3950c5ee480862
sha256: ec95ad4fa6b231b4f1e9713324819bf0d6d7f78579d51937b79be20f5bf2a247
sha512: e3b6bd0f3d6a0535edda4023290713339b6c1b5b80695f1e5ef97160f98b77484057b35a30ba97053bef1d01d61eab751937160226db2a03c6274e1f4f250328
ssdeep: 96:5SRBLhbrluHnnwR2Us2CdAhx3eItLQHAnIccrLJ9x2FjlSRRg1NRevPhrFEMnjaO:5yBVfonwR215AfInTcOFvP8Ai/DmD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5F2F8342FD70EB6E377DAB389F7E2F5A975F172A203C65D80DACB050813A429981D19
sha3_384: cc3120580fcb2df6745676472376dc733e82e9933b3465b94a3f383b5d055639a1f69f7631ceb070181d265c8b77cb1a
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2014-04-16 07:24:05

Version Info:

0: [No Data]

Trojan:Win32/Upatre.ME!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Gubbins.19
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.nz
McAfeeGenericRXUB-BS!E5CC82818D89
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
K7GWTrojan-Downloader ( 0055f33b1 )
Cybereasonmalicious.18d899
BaiduWin32.Trojan-Downloader.Small.ck
VirITTrojan.Win32.Upatre.BF
SymantecDownloader.Upatre
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
ClamAVWin.Malware.Upatre-6803700-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Gubbins.19
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Waski-A [Trj]
TencentTrojan-Downloader.Win32.Small.haa
EmsisoftGen:Heur.Mint.Gubbins.19 (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoader.origin
VIPREGen:Heur.Mint.Gubbins.19
TrendMicroTROJ_UPATRE.SMAZ
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e5cc82818d8997a7
SophosTroj/Upatre-YW
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.aahyk
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Waski.a
MicrosoftTrojan:Win32/Upatre.ME!MTB
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.AKK@5ixl7u
ArcabitTrojan.Mint.Gubbins.19
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.10H4FHC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.C5234617
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.cyY@aWhL6vmi
MAXmalware (ai score=81)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Waski-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[Downloader]:Multi/Upatre.TAL

How to remove Trojan:Win32/Upatre.ME!MTB?

Trojan:Win32/Upatre.ME!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment