Trojan

What is “Trojan:Win32/Upatre.MG!MTB”?

Malware Removal

The Trojan:Win32/Upatre.MG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Upatre.MG!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Upatre.MG!MTB?


File Info:

name: 0159B679A2C6A2B2D6D9.mlw
path: /opt/CAPEv2/storage/binaries/3b2b80097f7e62232170bd443958d73b67c81cad37b2948fb73bc554d386c722
crc32: E8AB845F
md5: 0159b679a2c6a2b2d6d9238d00be9b36
sha1: 2874575d1fc9f38d8b3d5501570e9825a8871344
sha256: 3b2b80097f7e62232170bd443958d73b67c81cad37b2948fb73bc554d386c722
sha512: 1611a2d18dfdf8869e1095b9efc24aa0f5b6f717b390e8d56451dde4b08fb027f9b47dae1458d07255d82d4ae7c133e043a6be642d3ce0544936515504053358
ssdeep: 384:tQ7ruB+UthhIdi3ZSz+EJxuVczXKSuSHYGSjyc3bcXVYpT0u1GcfQvDCp:ZPt8dH5JZTKSu7ycEfcfQbY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14BD3D6387AD59672F37B8EB585F582C3A934B8223D12D50E45DA4B860823F19DDB0E1F
sha3_384: 6085eed86e2eb760d61dc66aa29ca2b7fa4ce375b977df031b8217a510eb1093f6c192f7525096c58bc14cfa85f01946
ep_bytes: 558bec6aff6850300004684019000464
timestamp: 2014-03-17 18:46:26

Version Info:

0: [No Data]

Trojan:Win32/Upatre.MG!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.63945
FireEyeGeneric.mg.0159b679a2c6a2b2
CAT-QuickHealTrojan.GenericPMF.S31032585
SkyhighBehavesLike.Win32.BadFile.cz
ALYacGen:Variant.Jaik.63945
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.50916
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderGen:Variant.Jaik.63945
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.d1fc9f
BitDefenderThetaGen:NN.ZexaF.36792.hmY@aW34oLh
VirITTrojan.Win32.Upatre.AO
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-9934559-0
KasperskyHEUR:Trojan.Win32.Delf.gen
NANO-AntivirusTrojan.Win32.Crypted.cvonkg
ViRobotTrojan.Win32.Bublik.26112.A
RisingTrojan.Kryptik!1.DBE3 (CLASSIC)
SophosTroj/Wonton-AH
BaiduWin32.Trojan-Downloader.Waski.l
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader9.48808
VIPREGen:Variant.Jaik.63945
TrendMicroTROJ_GEN.R03BC0DK523
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.63945 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.gxy
WebrootW32.Trojan.Dropper
VaristW32/Upatre.NC.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Waski.a
MicrosoftTrojan:Win32/Upatre.MG!MTB
XcitiumTrojWare.Win32.Bublik.SKI@59ow1o
ArcabitTrojan.Jaik.DF9C9
ZoneAlarmHEUR:Trojan.Win32.Delf.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Downloader/Win.Upatre.R536865
Acronissuspicious
McAfeeGeneric-FANY!0159B679A2C6
DeepInstinctMALICIOUS
VBA32Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.21752
TrendMicro-HouseCallTROJ_GEN.R03BC0DK523
TencentTrojan.Win32.Generic.ta
YandexTrojan.GenAsa!kn7uOjKO7pI
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Kryptik.BXKM!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Upatre.MG!MTB?

Trojan:Win32/Upatre.MG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment