Trojan

Should I remove “Trojan:Win32/Upatre.ME!MTB”?

Malware Removal

The Trojan:Win32/Upatre.ME!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre.ME!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Upatre.ME!MTB?


File Info:

name: 42D267D0C71F1CBD9194.mlw
path: /opt/CAPEv2/storage/binaries/2ad65de335f2a770e3b6e9bbe0241c92e410ef0df99de573e0bb756efe30b50c
crc32: 649D9C4E
md5: 42d267d0c71f1cbd9194f42dcdb401a7
sha1: 3b003fbfb40841e7c937854ed623d39a802b5162
sha256: 2ad65de335f2a770e3b6e9bbe0241c92e410ef0df99de573e0bb756efe30b50c
sha512: 995c31c0787d6db82c2dc0d6a3d7f94d5732dff8e1919c67e302f9b2cae6bc11d8a52f5a34add499ee0b5c0d149d5d207d72be9448696ae405ec8482a3431ebc
ssdeep: 384:xfonwR21BynTRtodBaQpGyY/iLJGSfY7lgKdNIL:kwR6aQUtoDQ7lzdU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17503F4382FD61AB2E377CAF785F696C6A935F132B903DA0D80DE0B450813B46AD91D1D
sha3_384: 715120846eb541015045fa79d1dc5106db3dd08f112cdc680539d58dd0960512d3a18056803b2a348e0b4e7717d67992
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2014-04-16 07:24:05

Version Info:

0: [No Data]

Trojan:Win32/Upatre.ME!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanGen:Heur.Mint.Gubbins.19
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.nz
McAfeeGenericRXUB-BS!42D267D0C71F
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Small.Win32.72249
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
K7GWTrojan-Downloader ( 0053eec71 )
Cybereasonmalicious.0c71f1
BitDefenderThetaGen:NN.ZexaF.36802.cuZ@amVuCIpi
VirITTrojan.Win32.Generic.CGDW
SymantecDownloader.Upatre
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.AAB
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
ClamAVWin.Malware.Upatre-6803700-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Gubbins.19
NANO-AntivirusTrojan.Win32.DownLoad3.dbddjv
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Waski-A [Trj]
TencentTrojan-Downloader.Win32.Small.haa
EmsisoftGen:Heur.Mint.Gubbins.19 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Trojan-Downloader.Small.ck
VIPREGen:Heur.Mint.Gubbins.19
TrendMicroTROJ_UPATRE.SMAZ
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.42d267d0c71f1cbd
SophosTroj/Upatre-YW
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojan/Generic.azrvz
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/S-cf6c304d!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Upatre.ME!MTB
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.AKK@5ixl7u
ArcabitTrojan.Mint.Gubbins.19
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
VBA32Trojan.Download
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.Agent!YV22XfexP2c
SentinelOneStatic AI – Malicious PE
MaxSecureDownloader.Upatre.a
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[Downloader]:Multi/Upatre.TAL

How to remove Trojan:Win32/Upatre.ME!MTB?

Trojan:Win32/Upatre.ME!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment