Trojan:Win32/Glupteba.OT!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Glupteba.OT!MTB detection name usually means that your computer is in big danger. This computer virus can correctly be named as ransomware – virus which encrypts your files and asks you to pay for their decryption. Removing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Glupteba.OT!MTB detection is a virus detection you can spectate in your system. It generally shows up after the provoking procedures on your computer – opening the dubious email, clicking the advertisement in the Web or setting up the program from dubious sources. From the second it appears, you have a short time to do something about it until it begins its destructive activity. And be sure – it is better not to wait for these malicious effects.

What is Trojan:Win32/Glupteba.OT!MTB virus?

Trojan:Win32/Glupteba.OT!MTB is ransomware-type malware. It searches for the documents on your disks, encrypts it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files locked, this malware additionally does a lot of harm to your system. It modifies the networking settings in order to prevent you from reading the removal articles or downloading the anti-malware program. In some cases, Trojan:Win32/Glupteba.OT!MTB can also stop the setup of anti-malware programs.

Trojan:Win32/Glupteba.OT!MTB Summary

In summary, Trojan:Win32/Glupteba.OT!MTB malware activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Rhaeto (Romance);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • CAPE detected the RedLine malware family;
  • Ciphering the files kept on the target’s drive — so the victim cannot check these documents;
  • Blocking the launching of .exe files of anti-malware programs
  • Blocking the launching of installation files of anti-malware programs

Ransomware has actually been a nightmare for the last 4 years. It is challenging to realize a more damaging virus for both individual users and companies. The algorithms used in Trojan:Win32/Glupteba.OT!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these bad things without delay – it may take up to several hours to cipher all of your files. Hence, seeing the Trojan:Win32/Glupteba.OT!MTB detection is a clear signal that you must start the clearing procedure.

Where did I get the Trojan:Win32/Glupteba.OT!MTB?

Routine methods of Trojan:Win32/Glupteba.OT!MTB distribution are basic for all other ransomware examples. Those are one-day landing web pages where victims are offered to download and install the free software, so-called bait e-mails and hacktools. Bait e-mails are a pretty modern strategy in malware distribution – you receive the email that mimics some standard notifications about deliveries or bank service conditions updates. Inside of the e-mail, there is a malicious MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty simple, but still requires a lot of recognition. Malware can hide in different spots, and it is much better to stop it even before it gets into your system than to depend on an anti-malware program. General cybersecurity knowledge is just an essential item in the modern world, even if your interaction with a computer remains on YouTube videos. That may save you a lot of money and time which you would spend while searching for a fixing guide.

Trojan:Win32/Glupteba.OT!MTB malware technical details

File Info:

name: EB0F7C7BD8806E616E11.mlw
path: /opt/CAPEv2/storage/binaries/8d87c779aee29b145fddc89a206b5fc5d1ed90e44bff499a5c4227a34346858a
crc32: 65082097
md5: eb0f7c7bd8806e616e114043e52110bb
sha1: e00e7045300d8e8d2bde1380602f4e5d96cd7852
sha256: 8d87c779aee29b145fddc89a206b5fc5d1ed90e44bff499a5c4227a34346858a
sha512: 24cd3f874150cf77ab7e4070a79b11df5bdeccea2aa2eb6d6a78fb5485999f9b3ecc3f5d6c7914d7d0b53db415cf755ebf9999c37658906c9ee8aaec80cb69cf
ssdeep: 6144:juy9+sn0NUyjCDQ/Yqo5CogvLp0tlYs4B:jJF0NU+/Yqo5Qv9IYse
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D54EF0171C7C172C29726764426CBA29DBF347269362ADF2BEA04FD5F247A1CB6630D
sha3_384: b4fbc62e5865158ea501427909586747f1ec36026f4b9e396e7ddd2e962be346e06f93e3eaa02f83fc8ce9964216e169
ep_bytes: e806330000e978feffff8bff565733f6
timestamp: 2019-12-04 15:12:52

Version Info:

Translations: 0x0147 0x01ed

Trojan:Win32/Glupteba.OT!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zenpak.4!c
tehtris Generic.Malware
DrWeb Trojan.PWS.Siggen2.58474
MicroWorld-eScan Trojan.GenericKDZ.71086
FireEye Generic.mg.eb0f7c7bd8806e61
CAT-QuickHeal Ransom.Stop.P5
ALYac Trojan.GenericKDZ.71086
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005721d01 )
Alibaba Trojan:Win32/Glupteba.5f9cc450
K7GW Trojan ( 005721d01 )
Cybereason malicious.bd8806
BitDefenderTheta Gen:NN.ZexaF.34712.rqW@aS1PWtQG
Cyren W32/Kryptik.CGZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HHCH
TrendMicro-HouseCall Backdoor.Win32.GLUPTEBA.SMTH.hp
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Zenpak.gen
BitDefender Trojan.GenericKDZ.71086
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:DropperX-gen [Drp]
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Ad-Aware Trojan.GenericKDZ.71086
Emsisoft Trojan.Crypt (A)
TrendMicro Backdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Spy.MSIL.Agent
GData Trojan.GenericKDZ.71086
Avira HEUR/AGEN.1209913
Arcabit Trojan.Generic.D115AE
Microsoft Trojan:Win32/Glupteba.OT!MTB
SentinelOne Static AI – Malicious PE
AhnLab-V3 Trojan/Win32.Smokeldr.R354635
Acronis suspicious
McAfee Lockbit-FSWW!EB0F7C7BD880
Malwarebytes Trojan.MalPack
APEX Malicious
Tencent Win32.Trojan.Generic.Ajln
Yandex Trojan.Zenpak!j6uQo/XrxJk
MAX malware (ai score=87)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HGYP!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Glupteba.OT!MTB?

Trojan:Win32/Glupteba.OT!MTB malware is extremely difficult to remove by hand. It stores its data in a variety of places throughout the disk, and can restore itself from one of the elements. Moreover, countless modifications in the windows registry, networking configurations and also Group Policies are fairly hard to locate and change to the original. It is better to make use of a specific app – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the best for virus elimination objectives.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its databases updated practically every hour. Moreover, it does not have such bugs and exploits as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for getting rid of malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending