Trojan

Should I remove “Trojan:Win32/Glupteba.ASG!MTB”?

Malware Removal

The Trojan:Win32/Glupteba.ASG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Glupteba.ASG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sindhi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Glupteba.ASG!MTB?


File Info:

name: B376E9434974112B4A03.mlw
path: /opt/CAPEv2/storage/binaries/d526729c83fd5943b2d9c8799632a52b9335fde24fa93a6b5e4b1ae33866d12c
crc32: D586A6D8
md5: b376e9434974112b4a03c27e12ee10bd
sha1: 7a1385e1bcfc70c19785943de7756659a3011af7
sha256: d526729c83fd5943b2d9c8799632a52b9335fde24fa93a6b5e4b1ae33866d12c
sha512: c32e70153e00621b07ec6e625b15f852507bea6553dca8c488c7e9cf88727ccb01bc4b032a8443a4d692678ee755152a7672b67f0ef3eb57eb915b39e058d36d
ssdeep: 98304:jmmaLTzSNPthEV+Jz2ba4OO5DxFAwIdXC8dneGw5Jce:6maLgthEV+lga4Fn67A8+5JP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135163344A5E6D0B0F2B3EA312D24923168A8C7322679DD6E335C456ECAF17A153B1F73
sha3_384: 01f4b84be07fc708f46ce04546e1bd414a543ffbdbf3bf9b6629b6a415619e93330b4425e962d1213ffeae307e029b0b
ep_bytes: e818440000e989feffff8bff558bec51
timestamp: 2022-06-04 23:05:43

Version Info:

InternalName: Octupubrefestival.exe
LegalTrademark1: Clavion
LegalTrademarks2: Gunshut
OriginalFilename: Marabegda.exe
ProductVersion: 1.25.86.34
Translation: 0x0708 0x04e3

Trojan:Win32/Glupteba.ASG!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Windigo.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.25601
MicroWorld-eScanGen:Variant.Zusy.515299
ClamAVWin.Malware.Pwsx-10012872-0
FireEyeGeneric.mg.b376e9434974112b
SkyhighBehavesLike.Win32.Lockbit.rc
McAfeeArtemis!B376E9434974
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4351174
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aeb2e1 )
AlibabaTrojanSpy:Win32/Glupteba.47473487
K7GWTrojan ( 005aeb2e1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HVCG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Windigo.pef
BitDefenderGen:Variant.Zusy.515299
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
EmsisoftGen:Variant.Zusy.515299 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
VIPREGen:Variant.Zusy.515299
Trapminemalicious.high.ml.score
SophosTroj/Krypt-ACJ
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.515299
JiangminTrojanSpy.Windigo.ame
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Spy]/Win32.Windigo
KingsoftWin32.Trojan-Spy.Windigo.gen
ArcabitTrojan.Zusy.D7DCE3
ZoneAlarmHEUR:Trojan-Spy.Win32.Windigo.pef
MicrosoftTrojan:Win32/Glupteba.ASG!MTB
VaristW32/Kryptik.LAC.gen!Eldorado
AhnLab-V3Trojan/Win.Amadey.R611968
VBA32Malware-Cryptor.Azorult.gen
ALYacGen:Variant.Zusy.515299
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingSpyware.Windigo!8.119B5 (TFE:5:2PVqFj9XDQT)
YandexTrojan.Kryptik!yBYltXg2MdI
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.90397263.susgen
FortinetW32/Kryptik.HVCD!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.1bcfc7
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Glupteba.ASG!MTB?

Trojan:Win32/Glupteba.ASG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment