Trojan:Win32/Glupteba.GD!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Glupteba.GD!MTB infection?

In this short article you will discover concerning the meaning of Trojan:Win32/Glupteba.GD!MTB and also its adverse influence on your computer. Such ransomware are a kind of malware that is specified by online fraudulences to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:Win32/Glupteba.GD!MTB virus will instruct its victims to launch funds move for the function of neutralizing the amendments that the Trojan infection has actually presented to the target’s tool.

Trojan:Win32/Glupteba.GD!MTB Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • A named pipe was used for inter-process communication;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Writes a potential ransom message to disk;
  • Likely virus infection of existing system binary;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • The sample wrote data to the system hosts file.;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents found on the target’s hard disk — so the sufferer can no longer make use of the information;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom_Stop.R023C0PGT20
a.tomx.xyz Ransom_Stop.R023C0PGT20
api.2ip.ua Ransom_Stop.R023C0PGT20
cjto.top Ransom_Stop.R023C0PGT20

Trojan:Win32/Glupteba.GD!MTB

One of the most common networks where Trojan:Win32/Glupteba.GD!MTB Trojans are infused are:

  • By means of phishing e-mails;
  • As a repercussion of individual winding up on a resource that organizes a destructive software;

As quickly as the Trojan is efficiently injected, it will certainly either cipher the data on the target’s PC or stop the device from working in a correct manner – while likewise positioning a ransom money note that states the requirement for the sufferers to impact the repayment for the objective of decrypting the files or restoring the data system back to the preliminary condition. In most instances, the ransom note will certainly turn up when the customer reboots the PC after the system has actually currently been damaged.

Trojan:Win32/Glupteba.GD!MTB circulation channels.

In various corners of the world, Trojan:Win32/Glupteba.GD!MTB grows by leaps as well as bounds. Nevertheless, the ransom notes as well as methods of obtaining the ransom money quantity might vary depending upon specific regional (regional) setups. The ransom notes and methods of extorting the ransom money amount might differ depending on specific regional (regional) setups.

Ransomware injection

As an example:

    Faulty alerts regarding unlicensed software.

    In specific locations, the Trojans typically wrongfully report having actually discovered some unlicensed applications made it possible for on the target’s tool. The sharp after that requires the individual to pay the ransom.

    Faulty statements regarding prohibited material.

    In countries where software piracy is less preferred, this approach is not as effective for the cyber frauds. Conversely, the Trojan:Win32/Glupteba.GD!MTB popup alert might incorrectly assert to be stemming from a law enforcement organization and will report having situated kid pornography or other unlawful data on the device.

    Trojan:Win32/Glupteba.GD!MTB popup alert may falsely claim to be acquiring from a legislation enforcement establishment and will certainly report having situated child porn or various other unlawful data on the device. The alert will in a similar way have a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 3B5AD656
md5: 79aae34f2377e644cacc200aa7d8d4cc
name: upload_file
sha1: d073e7e90f4dc8b550f8a60b2dc9c63c58964a5d
sha256: 676f868fe044e51b3edcefeb79e1a37768c931c6231f31b28b8c6d5f593f9cd6
sha512: 35e01b4ecec511a7247da103abf45842862a7529bb5cbc9c4548cc1d15b5899352e7995fe9a0898370f327709430315aedf52dc2bbcb5c5591068ef3ac5910f6
ssdeep: 12288:p6n4FnutdJrbwEU4pOWRLwPdMAnh2EVaGwHwiu2aa3GVI6ysicjH1Y/qz4xm:p6nUnGpBlJwllh2EVa5wigI69icRiE4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: zzkj.uxe
ProductionVersus: 1.0.6.22
Copyrights: Copyrighd (C) 2020, hjdk
FileV: 1.0.1
TranslationUsi: 0x0872 0x08f1

Trojan:Win32/Glupteba.GD!MTB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69048
FireEye Generic.mg.79aae34f2377e644
McAfee Packed-GAO!79AAE34F2377
Malwarebytes Spyware.PasswordStealer
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056b4dc1 )
BitDefender Trojan.GenericKDZ.69048
K7GW Trojan ( 0056b4dc1 )
CrowdStrike win/malicious_confidence_100% (W)
TrendMicro Ransom_Stop.R023C0PGT20
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HFEH
APEX Malicious
Avast Win32:DropperX-gen [Drp]
Kaspersky Trojan-Ransom.Win32.Stop.ph
Alibaba Ransom:Win32/Kryptik.b13c4da3
ViRobot Trojan.Win32.Z.Kryptik.734208.AE
AegisLab Trojan.Multi.Generic.4!c
Rising Trojan.Kryptik!1.C98B (CLOUD)
Ad-Aware Trojan.GenericKDZ.69048
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.InstaBot.BA
DrWeb Trojan.Hosts.47798
Invincea heuristic
Emsisoft Trojan.GenericKDZ.69048 (B)
SentinelOne DFI – Malicious PE
Cyren W32/Trojan.SMRG-4961
Jiangmin Trojan.Chapak.ksl
Avira TR/AD.InstaBot.BA
Fortinet W32/Kryptik.HEZN!tr
Arcabit Trojan.Generic.D10DB8
AhnLab-V3 Trojan/Win32.MalPe.R346007
ZoneAlarm Trojan-Ransom.Win32.Stop.ph
Microsoft Trojan:Win32/Glupteba.GD!MTB
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.Caynamer
ALYac Trojan.Ransom.Stop
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_Stop.R023C0PGT20
Tencent Win32.Trojan.Raas.Auto
MAX malware (ai score=100)
GData Trojan.GenericKDZ.69048
AVG Win32:DropperX-gen [Drp]
Paloalto generic.ml
Qihoo-360 Generic/HEUR/QVM10.2.D95F.Malware.Gen

How to remove Trojan:Win32/Glupteba.GD!MTB virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Glupteba.GD!MTB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Glupteba.GD!MTB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending