Trojan

Trojan:Win32/Glupteba.MU!MTB removal instruction

Malware Removal

The Trojan:Win32/Glupteba.MU!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Glupteba.MU!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Glupteba.MU!MTB?


File Info:

name: 9E294799D7FB742A171E.mlw
path: /opt/CAPEv2/storage/binaries/38546d4ce496ec5cf33f24ebca798eafa4d56e48a4fe27337d0883769fa7b547
crc32: C8C0C165
md5: 9e294799d7fb742a171ea61019bd1f36
sha1: c514f14cffa2b2b0be11a826e9ca30ad3a1cc544
sha256: 38546d4ce496ec5cf33f24ebca798eafa4d56e48a4fe27337d0883769fa7b547
sha512: 6023fea65f41987f45631b51ec62e7377dba6429395857c819ef1c7bc78eaba7d8289e40be78c753ec020316d5ce38ba422e148103ff016f8e29ebfc56e215b7
ssdeep: 12288:f+YxLeYQNdIwTn0lDq/v5nlv5nlv5nlv5nlv5nlv5nlv5nlv5nljvzsZJf:fpx0NdhTn0lDq/v5nlv5nlv5nlv5nlvo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFF4CE09F6C40F37D9CB21368459E077817BEE9507ABFE0756B9B9447AB03E83A20257
sha3_384: 49a09a215ea9c7015107e80181f6699e336a32dc684a4a8d5bce6d8172025b87f2a6d650e893e52abfe4dac6cff2d61b
ep_bytes: 558bec83ec0856c745fc00000000837d
timestamp: 2020-10-27 03:10:37

Version Info:

0: [No Data]

Trojan:Win32/Glupteba.MU!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Yakes.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Hosts.48081
CynetMalicious (score: 100)
McAfeeGenericRXMJ-UQ!9E294799D7FB
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Yakes.Win32.84368
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Glupteba.18c7803a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.5BCF010A20
VirITTrojan.Win32.Hosts.CTCV
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.HHCG
APEXMalicious
ClamAVWin.Packed.Razy-9873574-0
KasperskyHEUR:Trojan.Win32.Yakes.vho
BitDefenderGen:Variant.Razy.775791
NANO-AntivirusTrojan.Win32.Yakes.ibsskh
MicroWorld-eScanGen:Variant.Razy.775791
AvastWin32:CrypterX-gen [Trj]
EmsisoftGen:Variant.Razy.775791 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
VIPREGen:Variant.Razy.775791
McAfee-GW-EditionBehavesLike.Win32.Fasong.bm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.9e294799d7fb742a
SophosMal/EncPk-APV
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Razy.775791
JiangminTrojan.Yakes.ahbm
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
XcitiumMalware@#1s3wli1wr4705
ArcabitTrojan.Razy.DBD66F
ZoneAlarmHEUR:Trojan.Win32.Yakes.vho
MicrosoftTrojan:Win32/Glupteba.MU!MTB
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C4222222
VBA32BScope.TrojanRansom.Shade
ALYacGen:Variant.Razy.775791
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Kryptik!1.D03A (CLASSIC)
IkarusTrojan.Win32.Glupteba
FortinetW32/Kryptik.GLWT!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.cffa2b
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Glupteba.MU!MTB?

Trojan:Win32/Glupteba.MU!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment