Trojan:Win32/Glupteba.EDS!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Glupteba.EDS!MTB infection?

In this post you will certainly discover regarding the definition of Trojan:Win32/Glupteba.EDS!MTB as well as its adverse impact on your computer. Such ransomware are a kind of malware that is clarified by on the internet fraudulences to require paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan:Win32/Glupteba.EDS!MTB ransomware will instruct its sufferers to launch funds transfer for the purpose of counteracting the amendments that the Trojan infection has introduced to the sufferer’s device.

Trojan:Win32/Glupteba.EDS!MTB Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Latvian;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Executed a process and injected code into it, probably while unpacking;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Writes a potential ransom message to disk;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files found on the sufferer’s hard disk drive — so the sufferer can no longer make use of the data;
  • Preventing normal access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trojan.Ransom.Stop
a.tomx.xyz Trojan.Ransom.Stop
api.2ip.ua Trojan.Ransom.Stop
asvb.top Trojan.Ransom.Stop

Trojan:Win32/Glupteba.EDS!MTB

The most normal networks where Trojan:Win32/Glupteba.EDS!MTB Ransomware Trojans are injected are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of user ending up on a source that holds a malicious software application;

As soon as the Trojan is effectively injected, it will certainly either cipher the information on the target’s PC or stop the device from operating in an appropriate manner – while also placing a ransom money note that states the demand for the sufferers to impact the payment for the purpose of decrypting the records or restoring the file system back to the preliminary condition. In the majority of instances, the ransom money note will turn up when the client restarts the COMPUTER after the system has already been damaged.

Trojan:Win32/Glupteba.EDS!MTB circulation channels.

In various edges of the world, Trojan:Win32/Glupteba.EDS!MTB expands by leaps and also bounds. Nevertheless, the ransom notes as well as techniques of obtaining the ransom money amount might vary depending upon certain local (regional) settings. The ransom notes and methods of obtaining the ransom amount might vary depending on specific local (local) setups.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In particular areas, the Trojans often wrongfully report having detected some unlicensed applications allowed on the sufferer’s gadget. The sharp then demands the individual to pay the ransom.

    Faulty declarations regarding unlawful content.

    In nations where software piracy is less preferred, this method is not as efficient for the cyber frauds. Conversely, the Trojan:Win32/Glupteba.EDS!MTB popup alert might falsely assert to be originating from a police establishment as well as will certainly report having located child porn or other illegal information on the tool.

    Trojan:Win32/Glupteba.EDS!MTB popup alert may wrongly declare to be deriving from a legislation enforcement organization and will certainly report having situated kid pornography or other illegal data on the gadget. The alert will in a similar way include a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: 207131D6
md5: 6f5a49f485abc7c198d0f985e94b10b2
name: 6F5A49F485ABC7C198D0F985E94B10B2.mlw
sha1: 3a27268dd0d1cadcf5e744a15b7375d96c20d3f0
sha256: e8d9db4c4bb1013a830bbc9e0588d9e3db245113720d231709319551d3794185
sha512: 749c6659a843506724252ca107b1f550add81f59826d3d85395d12c3d2a925c4063787145942f8d3b02ab232f395cf33f272625c732f7cad7f98d056869030a7
ssdeep: 24576:D2liyqg/s0a3HiSFcJlSG1Ebyw7C4TZfI1AxdT:D2DEPCu+SY1kTm6d
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.98.59
ProductVersus: 1.0.97.58
Translations: 0x0476 0x036f

Trojan:Win32/Glupteba.EDS!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Stop
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Riskware ( 0040eff71 )
Cybereason malicious.dd0d1c
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLEJ
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky UDS:Trojan-Ransom.Win32.Stop.gen
ViRobot Trojan.Win32.Z.Pse.881152.A
Sophos ML/PE-A + Troj/Kryptik-TR
F-Secure Trojan.TR/AD.InstaBot.nxnte
BitDefenderTheta Gen:NN.ZexaF.34722.1qW@aumz8Xfc
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.6f5a49f485abc7c1
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Glupteba.EDS!MTB
AegisLab Trojan.Win32.Convagent.i!c
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Trojan.PSE.14FJAB1
AhnLab-V3 Trojan/Win.Glupteba.C4510558
Acronis suspicious
McAfee RDN/Ransomware.Stop
Malwarebytes Trojan.MalPack.GS
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
Ikarus Trojan.Win32.Kovter
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.TR!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/Glupteba.EDS!MTB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Glupteba.EDS!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Glupteba.EDS!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending