Trojan

How to remove “Trojan:Win32/Glupteba.B!MTB”?

Malware Removal

The Trojan:Win32/Glupteba.B!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Glupteba.B!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Glupteba.B!MTB?


File Info:

name: EBDB4910C179DB5070D4.mlw
path: /opt/CAPEv2/storage/binaries/1be79d9a8b4e554af8c25c498fa43a6c88d42a7df1bca6b8d20384b91965f61b
crc32: DE799855
md5: ebdb4910c179db5070d47e86a1da6570
sha1: 4fa91bc9a98a4cf0a28c6f68a93c50a6fc42af3f
sha256: 1be79d9a8b4e554af8c25c498fa43a6c88d42a7df1bca6b8d20384b91965f61b
sha512: 6e8b9140638ae777e0920bbe6aea77afca65e610eb3166117f68649a5f6c6a4d8b5f31c9289e5b2162a3e65694464d699c4abaaaab9eaf4fdddb9006ad1cb5ec
ssdeep: 12288:ivTf7IwEdukw77If95TBTOFqoDKH5abSfIvaSi:ivTDInjNOFheH5YJv9i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172C4D09ABBF2C197D0B7C13448619BCD092B7D238F2586A731D4076E9E68F508F328B5
sha3_384: a6b59cc5047a905065034e728646bdca1730ffa3ec7f39dcbc04c80e2738745f7fa8b0804b5d2eeaf91cb946d5c5da58
ep_bytes: 833d198f4200000f847e010000a1118f
timestamp: 2020-09-17 02:56:20

Version Info:

FileVersion: 7.2.1.1
LegalCopyright: Copyright © 2020
ProductVersion: 7.2.1.1
Translation: 0x0409 0x04b0

Trojan:Win32/Glupteba.B!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Kepiten.trmL
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.553929
CAT-QuickHealTrojan.IgenericRI.S12473364
SkyhighBehavesLike.Win32.PWSZbot.hc
McAfeeGenericRXHS-AA!EBDB4910C179
Cylanceunsafe
ZillyaTrojan.Kepiten.Win32.2155
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Glupteba.11b
K7GWTrojan ( 0056559e1 )
K7AntiVirusTrojan ( 0056559e1 )
BitDefenderThetaAI:Packer.4D4534531F
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Glupteba.BC
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Kepiten.a
BitDefenderGen:Variant.Razy.553929
NANO-AntivirusTrojan.Win32.Kepiten.hwplyk
SUPERAntiSpywareTrojan.Agent/Gen-Glupteba
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b49610
EmsisoftGen:Variant.Razy.553929 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.SpyBot.961
VIPREGen:Variant.Razy.553929
FireEyeGeneric.mg.ebdb4910c179db50
SophosTroj/Glupteba-M
IkarusTrojan.Win32.Glupteba
GDataWin32.Trojan.PSE.FPK76K
JiangminTrojan.Kepiten.a
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan[Proxy]/Win32.Glupteba
Kingsoftmalware.kb.a.998
XcitiumMalware@#2mpj06mykg2r9
ArcabitTrojan.Razy.D873C9
ZoneAlarmTrojan.Win32.Kepiten.a
MicrosoftTrojan:Win32/Glupteba.B!MTB
VaristW32/S-3ebf0797!Eldorado
AhnLab-V3Malware/Win32.Generic.R332075
VBA32BScope.TrojanProxy.Glupteba
ALYacGen:Variant.Razy.553929
MAXmalware (ai score=81)
MalwarebytesTrojan.Glupteba
PandaTrj/Genetic.gen
RisingTrojan.Glupteba!1.BC88 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.101080455.susgen
FortinetW32/Glupteba.B!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.9a98a4
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Glupteba.B!MTB?

Trojan:Win32/Glupteba.B!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment