BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
54
Global rank
53 infographic chevron month
Month rank
73 infographic chevron week
Week rank
808
IOCs

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Loader
Type
Unknown
Origin
1 January, 2011
First seen
10 May, 2024
Last seen

How to analyze Glupteba with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
10 May, 2024
Last seen

IOCs

IP addresses
187.134.87.130
39.109.117.57
185.82.216.64
104.18.22.210
92.204.137.153
91.245.227.131
31.210.21.63
193.56.146.55
135.181.90.114
95.211.241.82
151.106.13.122
193.106.191.101
151.106.0.201
185.136.158.83
195.154.222.27
5.9.108.164
18.193.123.112
176.9.120.229
78.46.86.122
62.112.8.173
Hashes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cluststats.com
clusthost.com
info-clust.com
cloudclust.com
clustkey.com
key-hosting.com
worldclust.com
host-key.com
financialtimesguru.com
statistickey.com
host-clust.com
clust-stats.com
statsclust.com
statistic-cloud.com
estrix.xyz
cloud-clust.com
keyclust.com
key-stats.com
clusthosting.com
clust-key.com
URLs
https://server1.realupdate.ru/api/poll
https://server1.realupdate.ru/api/restriction-us
https://server10.realupdate.ru/api/poll
https://server10.realupdate.ru/api/restriction-us
https://server14.realupdate.ru/api/poll
https://server14.realupdate.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server14.realupdate.ru/api/restriction-us
https://server14.realupdate.ru/api/cdn
https://server13.realupdate.ru/api/restriction-us
https://server13.realupdate.ru/api/cdn
https://server7.thestatsfiles.ru/api/poll
https://server7.thestatsfiles.ru/api/signature/1bf850b4d9587c1017a75a47680584c4
https://server7.thestatsfiles.ru/api/signature/a4f5f1769e9bfd6c4510d7b73aa3332f
https://server7.thestatsfiles.ru/api/signature/dcb505dc2b9d8aac05f4ca0727f5eadb
https://server7.thestatsfiles.ru/api/restriction-us
https://server7.thestatsfiles.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server7.thestatsfiles.ru/api/cdn
https://server12.realupdate.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server12.realupdate.ru/api/restriction-us
https://server12.realupdate.ru/api/cdn
Last Seen at
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 392
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 306
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 994
comments 0

What is Glupteba malware?

Glupteba is a dropper — it is commonly used to install other malware samples on infected machines. Although it was initially thought that Glupteba was developed to be a part of a malicious campaign codenamed Operation Windigo, researchers now believe that it is independent malware.

Although Glupteba trojan classifies as a dropper it has some additional dangerous functions. For example, it has the ability to steal information from infected systems. In addition, it can download a component that is able to control routers and relay traffic.

Furthermore, it seems that this malware is under active development and creators employ dangerous and rarely used techniques to keep their creation active despite various malware removal programs. The reason is probably behind their presumable move to a pay-per-install distribution scheme which means that they must keep the malware relevant to profit from it.

General description of Glupteba dropper

Glupteba malware was first spotted in the wild in 2011 when it was distributed by TDL-4 bootkit among a series of other malware types. The virus went quite for a long time thanks to the malware removal tools until it surfaced again three years later. This time Glupteba was seen in Operation Windigo.

In addition, researchers discovered that command and control domains of Glupteba dropper were hosted on the same machines that powered parts of the Operation Windigo infrastructure. However, the exact connection between Glupteba and Windigo is unclear.

Until recently we didn’t hear much about Glupteba trojan anymore before it surfaced again carrying new, dangerous functionally.

Today, apart from the main dropper functionality Glupteba malware comes with two components: the browsers stealer component and the router exploiter.

The browser stealer comes in two versions that target Chrome, Opera, and the Yandex browser. The malware is capable of stealing cookies and browser history as well as private login credentials.

Then there is the router exploiter component. It exploits the CVE-2018-14847 vulnerability to take control of the routers. This allows attackers to turn compromised routers into SOCKS proxies, which redirect traffic from compromised machines. Thus, infected routers can become relay points for spam distribution and more.

For instance, there is a theory that some of the relayed traffic is part of an attack on Instagram, though it is impossible to tell for sure due to the HTTP encryption.

Malware analysis of Glupteba

The video generated by the ANY.RUN interactive malware hunting service shows the execution process of Glupteba. You can also analyze other malicious objects like Ave Maria and Smoke Loader.

process graph of the glupteba execution Figure 1: This graph generated by the ANY.RUN malware hunting service shows processes started by Glupteba Trojan

text report of the glupteba analysis Figure 2: A customizable text report created by ANY.RUN

Glupteba trojan execution process

After Glupteba makes its way into the system it's starts CMD.exe process to run CompMgmtLauncher.exe ("Computer Management Snapin Launcher"). The malware uses CompMgmtLauncher.exe to bypass UAC and run itself with administrative privileges. After that, it typically adds itself to autorun in the registry, renames an executable file and copies it to Windows subdirectories. Glupteba also checks the system for anti-malware solutions, adds firewall rules and defender exclusions. In addition to the above, this malware also adds itself to Schedule Tasks to persistence in the infected system. Throughout its lifecycle, Glupteba exchanges packets with the C2 server and has the ability to download other malware.

Glupteba C&C communication

Glupteba has a rather unique trick up its sleeve that involves no other than the Bitcoin blockchain. It can use transactions in the Bitcoin network to receive C&C domains. This function is triggered on schedule or by demand if there is a need.

It enables the attackers to pass new C&C domains to the malware, allowing it to restore operation by reconnecting to a new domain if something happens to the old one.

Glupteba malware distribution

It should be noted that Glupteba has a very wide distribution range. Since 2017 it has been spotted in 180 countries, though almost one-third of the attacks were concentrated in Ukraine, Russia, and Turkey.

In the past, the malware was distributed using the infrastructure provided by Windigo’s, however, currently, it is using its own botnet and employes CsdiMonetize adware. The latter downloads another dropper which, in turn, installs the trojan itself.

How to detect Glupteba using ANY.RUN?

Since Glupteba adds records into the registry, analysts can detect it by looking at registry keys. To do so, choose the process by clicking on it in the process tree of the task then click on the "More info" button. In "Advanced details of process" window switch to the "Registry changes" tab and take a closer look. If the analyzed sample writes a key with the name "UUID" into the key HKEY_CURRENT_USER\Software\Microsoft\TestApp, you are dealing with Glupteba and it's time to get the malware removal program ready.

how to detect glupteba Figure 3: Changes Glupteba made in the registry

Conclusion

Glupteba is proving to be a rather dangerous malware that researchers and cybersecurity specialists should not take lightly. Besides its ability to install other malware samples on infected machines, the malware is capable of stealing information from web browser applications. It can also download a component that reroutes traffic by taking control of web-routers.

We also know that this malware uses unique techniques when it comes to C&C communication. And if that was not enough, evidence suggests that it is in active development and attackers seem to be adding more potentially destructive features.

ANY.RUN has prepared a selection of advanced tools that allow to dissect and study a sample of Glupteba in an interactive sandbox environment which gives the researcher an ability to pause the simulation and make corrections at any time. Hopefully, by studying this threat along with many others we will be able to medicate the consensus of future malicious attacks.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy