Trojan:Win32/Glupteba.EAN!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Glupteba.EAN!MTB infection?

In this article you will discover concerning the interpretation of Trojan:Win32/Glupteba.EAN!MTB and also its negative influence on your computer. Such ransomware are a type of malware that is elaborated by on the internet fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan:Win32/Glupteba.EAN!MTB infection will certainly advise its sufferers to launch funds move for the function of neutralizing the changes that the Trojan infection has actually presented to the target’s tool.

Trojan:Win32/Glupteba.EAN!MTB Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Compression (or decompression);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Attempts to connect to a dead IP:Port (11 unique times);
  • At least one IP Address, Domain, or File Name was found in a crypto call;
  • A named pipe was used for inter-process communication;
  • Expresses interest in specific running processes;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • Uses Windows utilities for basic functionality;
  • Forces a created process to be the child of an unrelated process;
  • Executed a process and injected code into it, probably while unpacking;
  • Queries information on disks, possibly for anti-virtualization. Since VMs share the same disk space so it is expected that they won’t be getting as much space as an application running on
    native hardware will have access to.
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Steals private information from local Internet browsers;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to create or modify system certificates;
  • The sample wrote data to the system hosts file.;
  • Generates some ICMP traffic;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records situated on the target’s hard disk — so the victim can no more use the information;
  • Preventing regular accessibility to the sufferer’s workstation;
Similar behavior
Related domains
iplogger.org Trojan-Ransom.Win32.Crypmod.zfq
ip-api.com Trojan-Ransom.Win32.Crypmod.zfq
facebook.websmails.com Trojan-Ransom.Win32.Crypmod.zfq
www.cncode.pw Trojan-Ransom.Win32.Crypmod.zfq
global-sc-ltd.com Trojan-Ransom.Win32.Crypmod.zfq
api.faceit.com Trojan-Ransom.Win32.Crypmod.zfq
www.facebook.com Trojan-Ransom.Win32.Crypmod.zfq
fbk.xiaomishop.me Trojan-Ransom.Win32.Crypmod.zfq
uyyge5w3ye.2ihsfa.com Trojan-Ransom.Win32.Crypmod.zfq
connectini.net Trojan-Ransom.Win32.Crypmod.zfq
limesfile.com Trojan-Ransom.Win32.Crypmod.zfq
reportyuwt4sbackv97qarke3.com Trojan-Ransom.Win32.Crypmod.zfq
www.profitabletrustednetwork.com Trojan-Ransom.Win32.Crypmod.zfq
vexacion.com Trojan-Ransom.Win32.Crypmod.zfq
www.directdexchange.com Trojan-Ransom.Win32.Crypmod.zfq

Trojan:Win32/Glupteba.EAN!MTB

The most normal networks through which Trojan:Win32/Glupteba.EAN!MTB Ransomware Trojans are injected are:

  • By means of phishing emails;
  • As an effect of customer winding up on a source that hosts a destructive software;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the target’s computer or stop the tool from functioning in a correct manner – while likewise placing a ransom money note that points out the requirement for the targets to impact the payment for the objective of decrypting the papers or restoring the data system back to the preliminary condition. In a lot of instances, the ransom note will certainly come up when the client reboots the PC after the system has actually currently been damaged.

Trojan:Win32/Glupteba.EAN!MTB circulation channels.

In numerous corners of the world, Trojan:Win32/Glupteba.EAN!MTB grows by jumps and also bounds. However, the ransom notes and methods of obtaining the ransom money amount may differ relying on specific neighborhood (regional) setups. The ransom notes and techniques of extorting the ransom amount might vary depending on particular neighborhood (regional) setups.

Ransomware injection

For example:

    Faulty alerts regarding unlicensed software.

    In particular areas, the Trojans commonly wrongfully report having identified some unlicensed applications made it possible for on the target’s gadget. The alert after that demands the individual to pay the ransom money.

    Faulty statements about unlawful material.

    In nations where software program piracy is less preferred, this approach is not as reliable for the cyber fraudulences. Conversely, the Trojan:Win32/Glupteba.EAN!MTB popup alert might incorrectly declare to be originating from a police organization and will report having located youngster pornography or other prohibited data on the device.

    Trojan:Win32/Glupteba.EAN!MTB popup alert may incorrectly claim to be acquiring from a legislation enforcement organization and will certainly report having located child pornography or various other prohibited data on the gadget. The alert will likewise include a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 0CFBEFA0
md5: a6a62f2848be6b0d8cdb1372f5ed58d4
name: A6A62F2848BE6B0D8CDB1372F5ED58D4.mlw
sha1: 7d3d18501a0480e99a44a6b3cfa5a686cfe1930d
sha256: 7c7cff0a48bcfe565fb02e3a39087ce2ad56d5b1c57b229f2d0142f41b7ab191
sha512: b4b617aba40aa691194978ebb70865b32445e7bdc5966524c392600cf6392fe7cf491ebf6b4fd71fec87d1c4c1c2e58c147094dc61045560363b4a7026d0af52
ssdeep: 196608:it/gPIbxAZAevGMV8SEuBtmzqdD78U/i9InW5Ft:ogPyuZNvGMVZ+qdD7xK9ld
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Microsoft Data
FileDescription: Versium Research 10 Installation
FileVersion: 10
Comments:
CompanyName: Microsoft Data
Translation: 0x0409 0x04e4

Trojan:Win32/Glupteba.EAN!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0056c04a1 )
DrWeb Trojan.DownLoader38.36424
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Fabookie
ALYac Gen:Variant.Midie.86583
Cylance Unsafe
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 0056c04a1 )
Cybereason malicious.01a048
Cyren W32/Trojan.LQRO-1339
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Fabookie-9797757-0
Kaspersky Trojan.Win32.Fabookie.ue
BitDefender Gen:Variant.Midie.86583
NANO-Antivirus Trojan.Win32.Fabookie.iujtcb
MicroWorld-eScan Gen:Variant.Midie.86583
Ad-Aware Gen:Variant.Midie.86583
Sophos Generic ML PUA (PUA)
FireEye Generic.mg.a6a62f2848be6b0d
Emsisoft Gen:Variant.Midie.86583 (B)
Webroot W32.Trojan.Gen
Avira TR/Kryptik.jwgec
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Glupteba.EAN!MTB
Arcabit Trojan.Midie.D15237
ZoneAlarm Trojan.Win32.Fabookie.ue
GData Gen:Variant.Midie.86583
MAX malware (ai score=84)
VBA32 BScope.Trojan.Razy
Malwarebytes Malware.AI.2628208216
Rising Stealer.FBAdsCard!1.CE03 (CLASSIC:5:pgLekG10MQB)
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq
AVG Win32:Trojan-gen

How to remove Trojan:Win32/Glupteba.EAN!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Glupteba.EAN!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Glupteba.EAN!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending