Trojan:Win32/Glupteba.DEB!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Glupteba.DEB!MTB infection?

In this article you will discover about the interpretation of Trojan:Win32/Glupteba.DEB!MTB and its negative effect on your computer system. Such ransomware are a form of malware that is specified by on-line frauds to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan:Win32/Glupteba.DEB!MTB ransomware will advise its sufferers to launch funds transfer for the function of counteracting the modifications that the Trojan infection has presented to the victim’s tool.

Trojan:Win32/Glupteba.DEB!MTB Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Manipuri;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Looks up the external IP address;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the sufferer’s hard drive — so the target can no more utilize the data;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Wannacry
a.tomx.xyz Ransom.Wannacry
gmstar23.xyz Ransom.Wannacry
scgsdstat14tp.xyz Ransom.Wannacry
api.ipify.org Ransom.Wannacry

Trojan:Win32/Glupteba.DEB!MTB

The most common channels through which Trojan:Win32/Glupteba.DEB!MTB Trojans are injected are:

  • By means of phishing e-mails;
  • As a repercussion of customer ending up on a resource that hosts a destructive software application;

As quickly as the Trojan is successfully infused, it will either cipher the data on the target’s computer or avoid the tool from functioning in a proper manner – while also positioning a ransom money note that mentions the demand for the targets to effect the settlement for the purpose of decrypting the papers or bring back the data system back to the preliminary problem. In a lot of circumstances, the ransom note will come up when the client restarts the COMPUTER after the system has actually already been damaged.

Trojan:Win32/Glupteba.DEB!MTB distribution channels.

In various corners of the world, Trojan:Win32/Glupteba.DEB!MTB grows by leaps and also bounds. However, the ransom notes and methods of obtaining the ransom money quantity may vary depending on particular regional (regional) setups. The ransom money notes and methods of extorting the ransom quantity might vary depending on certain neighborhood (regional) settings.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software.

    In specific locations, the Trojans often wrongfully report having identified some unlicensed applications enabled on the victim’s gadget. The alert after that demands the individual to pay the ransom money.

    Faulty declarations concerning prohibited content.

    In nations where software program piracy is much less popular, this approach is not as effective for the cyber scams. Additionally, the Trojan:Win32/Glupteba.DEB!MTB popup alert may wrongly assert to be stemming from a police organization and will report having located child pornography or other illegal information on the device.

    Trojan:Win32/Glupteba.DEB!MTB popup alert may wrongly declare to be obtaining from a regulation enforcement organization and will report having situated child porn or various other illegal data on the gadget. The alert will similarly consist of a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 244A7E51
md5: 62bc145fa8fe6d16eb238eaf689c4c0d
name: upload_file
sha1: 1dc89387bbd77ca4331828699a72aafce85b3623
sha256: b6129e3a5c30c44c577a5e3f64e2cd08d5faaaa776ec1866912b90dff5aa0493
sha512: 896ef2818c7747ad77baf853fe19b813e0b3409baadfea635cc95ee8535be48917a07741314597d362f9f96ffeadfa9ba30f4e1d1dd586e9a74a9f9ade3f5035
ssdeep: 1536:rnQc1ABpzMpSAPfnDy36Sgn6ARiqj0eos0GhJh5SwoXi0eltgqEg5f:rnQcDnn6Ciyos08L5SwoSF7EYf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: efhsjyrg.ufr
ProductionVersus: 1.0.6.23
Copyrights: Copyrighds (C) 2020, xjdk
FileV: 1.0.3
TranslationUsi: 0x0872 0x0cd7

Trojan:Win32/Glupteba.DEB!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Trojan.GenericKD.34265958
FireEye Generic.mg.62bc145fa8fe6d16
McAfee RDN/Generic.hbg
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056bb571 )
BitDefender Trojan.GenericKD.34265958
K7GW Trojan ( 0056bb571 )
Cybereason malicious.7bbd77
TrendMicro Backdoor.Win32.ANDROM.USXVPGV20
F-Prot W32/S-1a6111b9!Eldorado
Symantec Ransom.Wannacry
APEX Malicious
Avast Win32:DropperX-gen [Drp]
ClamAV Win.Dropper.KPOT-9204617-0
GData Trojan.GenericKD.34265958
Kaspersky Trojan.Win32.Chapak.espd
Alibaba Trojan:Win32/Chapak.2e428ecf
NANO-Antivirus Trojan.Win32.Chapak.hpvrge
AegisLab Trojan.Multi.Generic.4!c
Ad-Aware Trojan.GenericKD.34265958
Emsisoft Trojan.GenericKD.34265958 (B)
F-Secure Trojan.TR/AD.Coroxy.wjmln
Invincea heuristic
Sophos Mal/Generic-S
Ikarus Trojan-Banker.IcedID
Cyren W32/Trojan.HGYU-1763
Jiangmin Trojan.Chapak.ktt
Avira TR/AD.Coroxy.wjmln
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Chapak
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D20ADB66
ZoneAlarm Trojan.Win32.Chapak.espd
Microsoft Trojan:Win32/Glupteba.DEB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Tofsee.R346630
Acronis suspicious
ALYac Trojan.GenericKD.34265958
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HFHG
TrendMicro-HouseCall Backdoor.Win32.ANDROM.USXVPGV20
Rising Trojan.Kryptik!1.C98B (CLOUD)
SentinelOne DFI – Malicious PE
Fortinet W32/Kryptik.HEZN!tr
AVG Win32:DropperX-gen [Drp]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM10.2.EE6F.Malware.Gen

How to remove Trojan:Win32/Glupteba.DEB!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Glupteba.DEB!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Glupteba.DEB!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending