Trojan

Trojan:Win32/Glupteba!pz removal instruction

Malware Removal

The Trojan:Win32/Glupteba!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Glupteba!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Trojan:Win32/Glupteba!pz?


File Info:

name: 8A330234F0FDC13F25EB.mlw
path: /opt/CAPEv2/storage/binaries/a95e51c6841c0499e6f63c0b327ad031156aa63aa2211dd4578ea2432d4d3cc2
crc32: 1ED41C4B
md5: 8a330234f0fdc13f25eb0e15d19ca320
sha1: 8da14bf6f94b97d2926abb4a2d3721e7913f8bdc
sha256: a95e51c6841c0499e6f63c0b327ad031156aa63aa2211dd4578ea2432d4d3cc2
sha512: 4c77f9b3d547d70113a575cb15b7990a69958b9a029ed75b5fd999973b6f4cbca96e9f229c439ed451304bce5d494412ec34051fce72102bfbaa558e8b0801c8
ssdeep: 1536:oSxYCGa+L0ePFNh/BDtYYaYZ40MzMHzEJ209PEf2T3ELym69/WY1+Za/:oSxKFooh/laYaY+59MeT3cymWX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T135830117C91F5C5FFBA295BB80996BC509FB548F3945B6AFCF6D1C08B4FA06A0681430
sha3_384: e97b02b39be3da5d7124d1ce0b789adbccfd0f2e13ea40538f0e437d526b9a13caca97c7c5353ca98ab151a90ba96f74
ep_bytes: b80000000051535e83ec04c704243402
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Glupteba!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.8a330234f0fdc13f
SkyhighBehavesLike.Win32.Glupteba.mc
ALYacGen:Variant.Razy.870640
MalwarebytesMalware.AI.4078445687
VIPREGen:Variant.Razy.870640
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
BitDefenderGen:Variant.Razy.870640
K7GWTrojan ( 005304e81 )
Cybereasonmalicious.6f94b9
BitDefenderThetaGen:NN.ZexaF.36792.fuX@aejYyMk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.XVS
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:Trojan.Win32.Copak
AlibabaTrojan:Win32/Glupteba.398d8ddd
RisingTrojan.Kryptik!1.D635 (CLASSIC)
SophosTroj/Agent-BGOS
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.GenKryptik.Win32.101458
TrendMicroTROJ_GEN.R002C0DK423
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.870640 (B)
IkarusTrojan.Win32.Vindor
VaristW32/Kryptik.ECM.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.GenKryptik
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Glupteba!pz
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Razy.DD48F0
ZoneAlarmUDS:Trojan.Win32.Copak
GDataGen:Variant.Razy.870640
GoogleDetected
McAfeeGlupteba-FUBP!8A330234F0FD
MAXmalware (ai score=89)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DK423
TencentTrojan.Win32.Copak.pa
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Glupteba!pz?

Trojan:Win32/Glupteba!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment