BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
54
Global rank
19 infographic chevron month
Month rank
5 infographic chevron week
Week rank
856
IOCs

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Loader
Type
Unknown
Origin
1 January, 2011
First seen
21 May, 2024
Last seen

How to analyze Glupteba with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
21 May, 2024
Last seen

IOCs

IP addresses
187.134.87.130
39.109.117.57
185.82.216.64
104.18.22.210
92.204.137.153
31.210.21.63
193.56.146.55
135.181.90.114
95.211.241.82
151.106.13.122
193.106.191.101
151.106.0.201
185.136.158.83
195.154.222.27
5.9.108.164
18.193.123.112
176.9.120.229
78.46.86.122
62.112.8.173
83.149.126.1
Hashes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cluststats.com
clusthost.com
info-clust.com
cloudclust.com
clustkey.com
key-hosting.com
worldclust.com
host-key.com
financialtimesguru.com
statistickey.com
host-clust.com
clust-stats.com
statsclust.com
statistic-cloud.com
estrix.xyz
cloud-clust.com
keyclust.com
key-stats.com
clusthosting.com
clust-key.com
URLs
https://server15.thestatsfiles.ru/api/poll
https://server15.thestatsfiles.ru/api/restriction-us
https://server15.thestatsfiles.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server15.thestatsfiles.ru/api/cdn
https://server2.dumperstats.org/api/poll
https://server2.dumperstats.org/api/restriction-us
https://server2.dumperstats.org/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server2.dumperstats.org/api/cdn
https://server9.thestatsfiles.ru/api/poll
https://server9.thestatsfiles.ru/api/restriction-us
https://server9.thestatsfiles.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server9.thestatsfiles.ru/api/cdn
https://server2.filesdumpplace.org/api/poll
https://server2.filesdumpplace.org/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server2.filesdumpplace.org/api/restriction-us
https://server2.filesdumpplace.org/api/cdn
https://server14.filesdumpplace.org/api/poll
https://server7.filesdumpplace.org/api/poll
https://server14.filesdumpplace.org/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server14.filesdumpplace.org/api/restriction-us
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 135
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 354
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 272
comments 0

What is Glupteba malware?

Glupteba is a dropper — it is commonly used to install other malware samples on infected machines. Although it was initially thought that Glupteba was developed to be a part of a malicious campaign codenamed Operation Windigo, researchers now believe that it is independent malware.

Although Glupteba trojan classifies as a dropper it has some additional dangerous functions. For example, it has the ability to steal information from infected systems. In addition, it can download a component that is able to control routers and relay traffic.

Furthermore, it seems that this malware is under active development and creators employ dangerous and rarely used techniques to keep their creation active despite various malware removal programs. The reason is probably behind their presumable move to a pay-per-install distribution scheme which means that they must keep the malware relevant to profit from it.

General description of Glupteba dropper

Glupteba malware was first spotted in the wild in 2011 when it was distributed by TDL-4 bootkit among a series of other malware types. The virus went quite for a long time thanks to the malware removal tools until it surfaced again three years later. This time Glupteba was seen in Operation Windigo.

In addition, researchers discovered that command and control domains of Glupteba dropper were hosted on the same machines that powered parts of the Operation Windigo infrastructure. However, the exact connection between Glupteba and Windigo is unclear.

Until recently we didn’t hear much about Glupteba trojan anymore before it surfaced again carrying new, dangerous functionally.

Today, apart from the main dropper functionality Glupteba malware comes with two components: the browsers stealer component and the router exploiter.

The browser stealer comes in two versions that target Chrome, Opera, and the Yandex browser. The malware is capable of stealing cookies and browser history as well as private login credentials.

Then there is the router exploiter component. It exploits the CVE-2018-14847 vulnerability to take control of the routers. This allows attackers to turn compromised routers into SOCKS proxies, which redirect traffic from compromised machines. Thus, infected routers can become relay points for spam distribution and more.

For instance, there is a theory that some of the relayed traffic is part of an attack on Instagram, though it is impossible to tell for sure due to the HTTP encryption.

Malware analysis of Glupteba

The video generated by the ANY.RUN interactive malware hunting service shows the execution process of Glupteba. You can also analyze other malicious objects like Ave Maria and Smoke Loader.

process graph of the glupteba execution Figure 1: This graph generated by the ANY.RUN malware hunting service shows processes started by Glupteba Trojan

text report of the glupteba analysis Figure 2: A customizable text report created by ANY.RUN

Glupteba trojan execution process

After Glupteba makes its way into the system it's starts CMD.exe process to run CompMgmtLauncher.exe ("Computer Management Snapin Launcher"). The malware uses CompMgmtLauncher.exe to bypass UAC and run itself with administrative privileges. After that, it typically adds itself to autorun in the registry, renames an executable file and copies it to Windows subdirectories. Glupteba also checks the system for anti-malware solutions, adds firewall rules and defender exclusions. In addition to the above, this malware also adds itself to Schedule Tasks to persistence in the infected system. Throughout its lifecycle, Glupteba exchanges packets with the C2 server and has the ability to download other malware.

Glupteba C&C communication

Glupteba has a rather unique trick up its sleeve that involves no other than the Bitcoin blockchain. It can use transactions in the Bitcoin network to receive C&C domains. This function is triggered on schedule or by demand if there is a need.

It enables the attackers to pass new C&C domains to the malware, allowing it to restore operation by reconnecting to a new domain if something happens to the old one.

Glupteba malware distribution

It should be noted that Glupteba has a very wide distribution range. Since 2017 it has been spotted in 180 countries, though almost one-third of the attacks were concentrated in Ukraine, Russia, and Turkey.

In the past, the malware was distributed using the infrastructure provided by Windigo’s, however, currently, it is using its own botnet and employes CsdiMonetize adware. The latter downloads another dropper which, in turn, installs the trojan itself.

How to detect Glupteba using ANY.RUN?

Since Glupteba adds records into the registry, analysts can detect it by looking at registry keys. To do so, choose the process by clicking on it in the process tree of the task then click on the "More info" button. In "Advanced details of process" window switch to the "Registry changes" tab and take a closer look. If the analyzed sample writes a key with the name "UUID" into the key HKEY_CURRENT_USER\Software\Microsoft\TestApp, you are dealing with Glupteba and it's time to get the malware removal program ready.

how to detect glupteba Figure 3: Changes Glupteba made in the registry

Conclusion

Glupteba is proving to be a rather dangerous malware that researchers and cybersecurity specialists should not take lightly. Besides its ability to install other malware samples on infected machines, the malware is capable of stealing information from web browser applications. It can also download a component that reroutes traffic by taking control of web-routers.

We also know that this malware uses unique techniques when it comes to C&C communication. And if that was not enough, evidence suggests that it is in active development and attackers seem to be adding more potentially destructive features.

ANY.RUN has prepared a selection of advanced tools that allow to dissect and study a sample of Glupteba in an interactive sandbox environment which gives the researcher an ability to pause the simulation and make corrections at any time. Hopefully, by studying this threat along with many others we will be able to medicate the consensus of future malicious attacks.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy