BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
54
Global rank
23 infographic chevron month
Month rank
7 infographic chevron week
Week rank
833
IOCs

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Loader
Type
Unknown
Origin
1 January, 2011
First seen
19 May, 2024
Last seen

How to analyze Glupteba with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
19 May, 2024
Last seen

IOCs

IP addresses
187.134.87.130
39.109.117.57
185.82.216.64
104.18.22.210
92.204.137.153
31.210.21.63
193.56.146.55
135.181.90.114
95.211.241.82
151.106.13.122
193.106.191.101
151.106.0.201
185.136.158.83
195.154.222.27
5.9.108.164
18.193.123.112
176.9.120.229
78.46.86.122
62.112.8.173
83.149.126.1
Hashes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cluststats.com
clusthost.com
info-clust.com
cloudclust.com
clustkey.com
key-hosting.com
worldclust.com
host-key.com
financialtimesguru.com
statistickey.com
host-clust.com
clust-stats.com
statsclust.com
statistic-cloud.com
estrix.xyz
cloud-clust.com
keyclust.com
key-stats.com
clusthosting.com
clust-key.com
URLs
https://server2.filesdumpplace.org/api/poll
https://server2.filesdumpplace.org/api/restriction-us
https://server2.filesdumpplace.org/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server2.filesdumpplace.org/api/cdn
https://server11.statsexplorer.org/api/poll
https://server11.statsexplorer.org/api/restriction-us
https://server11.statsexplorer.org/api/cdn
https://server8.realupdate.ru/api/poll
https://server8.realupdate.ru/api/restriction-us
https://server8.realupdate.ru/api/cdn
https://server2.statsexplorer.org/api/poll
https://server2.statsexplorer.org/api/restriction-us
https://server2.statsexplorer.org/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server2.statsexplorer.org/api/cdn
https://server11.filesdumpplace.org/api/poll
https://server11.filesdumpplace.org/api/restriction-us
https://server11.filesdumpplace.org/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server11.filesdumpplace.org/api/cdn
https://server16.realupdate.ru/api/poll
https://server6.realupdate.ru/api/poll
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 175
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 202
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 611
comments 0

What is Glupteba malware?

Glupteba is a dropper — it is commonly used to install other malware samples on infected machines. Although it was initially thought that Glupteba was developed to be a part of a malicious campaign codenamed Operation Windigo, researchers now believe that it is independent malware.

Although Glupteba trojan classifies as a dropper it has some additional dangerous functions. For example, it has the ability to steal information from infected systems. In addition, it can download a component that is able to control routers and relay traffic.

Furthermore, it seems that this malware is under active development and creators employ dangerous and rarely used techniques to keep their creation active despite various malware removal programs. The reason is probably behind their presumable move to a pay-per-install distribution scheme which means that they must keep the malware relevant to profit from it.

General description of Glupteba dropper

Glupteba malware was first spotted in the wild in 2011 when it was distributed by TDL-4 bootkit among a series of other malware types. The virus went quite for a long time thanks to the malware removal tools until it surfaced again three years later. This time Glupteba was seen in Operation Windigo.

In addition, researchers discovered that command and control domains of Glupteba dropper were hosted on the same machines that powered parts of the Operation Windigo infrastructure. However, the exact connection between Glupteba and Windigo is unclear.

Until recently we didn’t hear much about Glupteba trojan anymore before it surfaced again carrying new, dangerous functionally.

Today, apart from the main dropper functionality Glupteba malware comes with two components: the browsers stealer component and the router exploiter.

The browser stealer comes in two versions that target Chrome, Opera, and the Yandex browser. The malware is capable of stealing cookies and browser history as well as private login credentials.

Then there is the router exploiter component. It exploits the CVE-2018-14847 vulnerability to take control of the routers. This allows attackers to turn compromised routers into SOCKS proxies, which redirect traffic from compromised machines. Thus, infected routers can become relay points for spam distribution and more.

For instance, there is a theory that some of the relayed traffic is part of an attack on Instagram, though it is impossible to tell for sure due to the HTTP encryption.

Malware analysis of Glupteba

The video generated by the ANY.RUN interactive malware hunting service shows the execution process of Glupteba. You can also analyze other malicious objects like Ave Maria and Smoke Loader.

process graph of the glupteba execution Figure 1: This graph generated by the ANY.RUN malware hunting service shows processes started by Glupteba Trojan

text report of the glupteba analysis Figure 2: A customizable text report created by ANY.RUN

Glupteba trojan execution process

After Glupteba makes its way into the system it's starts CMD.exe process to run CompMgmtLauncher.exe ("Computer Management Snapin Launcher"). The malware uses CompMgmtLauncher.exe to bypass UAC and run itself with administrative privileges. After that, it typically adds itself to autorun in the registry, renames an executable file and copies it to Windows subdirectories. Glupteba also checks the system for anti-malware solutions, adds firewall rules and defender exclusions. In addition to the above, this malware also adds itself to Schedule Tasks to persistence in the infected system. Throughout its lifecycle, Glupteba exchanges packets with the C2 server and has the ability to download other malware.

Glupteba C&C communication

Glupteba has a rather unique trick up its sleeve that involves no other than the Bitcoin blockchain. It can use transactions in the Bitcoin network to receive C&C domains. This function is triggered on schedule or by demand if there is a need.

It enables the attackers to pass new C&C domains to the malware, allowing it to restore operation by reconnecting to a new domain if something happens to the old one.

Glupteba malware distribution

It should be noted that Glupteba has a very wide distribution range. Since 2017 it has been spotted in 180 countries, though almost one-third of the attacks were concentrated in Ukraine, Russia, and Turkey.

In the past, the malware was distributed using the infrastructure provided by Windigo’s, however, currently, it is using its own botnet and employes CsdiMonetize adware. The latter downloads another dropper which, in turn, installs the trojan itself.

How to detect Glupteba using ANY.RUN?

Since Glupteba adds records into the registry, analysts can detect it by looking at registry keys. To do so, choose the process by clicking on it in the process tree of the task then click on the "More info" button. In "Advanced details of process" window switch to the "Registry changes" tab and take a closer look. If the analyzed sample writes a key with the name "UUID" into the key HKEY_CURRENT_USER\Software\Microsoft\TestApp, you are dealing with Glupteba and it's time to get the malware removal program ready.

how to detect glupteba Figure 3: Changes Glupteba made in the registry

Conclusion

Glupteba is proving to be a rather dangerous malware that researchers and cybersecurity specialists should not take lightly. Besides its ability to install other malware samples on infected machines, the malware is capable of stealing information from web browser applications. It can also download a component that reroutes traffic by taking control of web-routers.

We also know that this malware uses unique techniques when it comes to C&C communication. And if that was not enough, evidence suggests that it is in active development and attackers seem to be adding more potentially destructive features.

ANY.RUN has prepared a selection of advanced tools that allow to dissect and study a sample of Glupteba in an interactive sandbox environment which gives the researcher an ability to pause the simulation and make corrections at any time. Hopefully, by studying this threat along with many others we will be able to medicate the consensus of future malicious attacks.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy