BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
54
Global rank
48
Month rank
56 infographic chevron week
Week rank
808
IOCs

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Loader
Type
Unknown
Origin
1 January, 2011
First seen
15 May, 2024
Last seen

How to analyze Glupteba with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
15 May, 2024
Last seen

IOCs

IP addresses
187.134.87.130
39.109.117.57
185.82.216.64
104.18.22.210
92.204.137.153
91.245.227.131
31.210.21.63
193.56.146.55
135.181.90.114
95.211.241.82
151.106.13.122
193.106.191.101
151.106.0.201
185.136.158.83
195.154.222.27
5.9.108.164
18.193.123.112
176.9.120.229
78.46.86.122
62.112.8.173
Hashes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cluststats.com
clusthost.com
info-clust.com
cloudclust.com
clustkey.com
key-hosting.com
worldclust.com
host-key.com
financialtimesguru.com
statistickey.com
host-clust.com
clust-stats.com
statsclust.com
statistic-cloud.com
estrix.xyz
cloud-clust.com
keyclust.com
key-stats.com
clusthosting.com
clust-key.com
URLs
https://server1.realupdate.ru/api/poll
https://server1.realupdate.ru/api/restriction-us
https://server10.realupdate.ru/api/poll
https://server10.realupdate.ru/api/restriction-us
https://server14.realupdate.ru/api/poll
https://server14.realupdate.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server14.realupdate.ru/api/restriction-us
https://server14.realupdate.ru/api/cdn
https://server13.realupdate.ru/api/restriction-us
https://server13.realupdate.ru/api/cdn
https://server7.thestatsfiles.ru/api/poll
https://server7.thestatsfiles.ru/api/signature/1bf850b4d9587c1017a75a47680584c4
https://server7.thestatsfiles.ru/api/signature/a4f5f1769e9bfd6c4510d7b73aa3332f
https://server7.thestatsfiles.ru/api/signature/dcb505dc2b9d8aac05f4ca0727f5eadb
https://server7.thestatsfiles.ru/api/restriction-us
https://server7.thestatsfiles.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server7.thestatsfiles.ru/api/cdn
https://server12.realupdate.ru/api/signature/8e67f58837092385dcf01e8a2b4f5783
https://server12.realupdate.ru/api/restriction-us
https://server12.realupdate.ru/api/cdn
Last Seen at
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 436
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 334
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 1018
comments 0

What is Glupteba malware?

Glupteba is a dropper — it is commonly used to install other malware samples on infected machines. Although it was initially thought that Glupteba was developed to be a part of a malicious campaign codenamed Operation Windigo, researchers now believe that it is independent malware.

Although Glupteba trojan classifies as a dropper it has some additional dangerous functions. For example, it has the ability to steal information from infected systems. In addition, it can download a component that is able to control routers and relay traffic.

Furthermore, it seems that this malware is under active development and creators employ dangerous and rarely used techniques to keep their creation active despite various malware removal programs. The reason is probably behind their presumable move to a pay-per-install distribution scheme which means that they must keep the malware relevant to profit from it.

General description of Glupteba dropper

Glupteba malware was first spotted in the wild in 2011 when it was distributed by TDL-4 bootkit among a series of other malware types. The virus went quite for a long time thanks to the malware removal tools until it surfaced again three years later. This time Glupteba was seen in Operation Windigo.

In addition, researchers discovered that command and control domains of Glupteba dropper were hosted on the same machines that powered parts of the Operation Windigo infrastructure. However, the exact connection between Glupteba and Windigo is unclear.

Until recently we didn’t hear much about Glupteba trojan anymore before it surfaced again carrying new, dangerous functionally.

Today, apart from the main dropper functionality Glupteba malware comes with two components: the browsers stealer component and the router exploiter.

The browser stealer comes in two versions that target Chrome, Opera, and the Yandex browser. The malware is capable of stealing cookies and browser history as well as private login credentials.

Then there is the router exploiter component. It exploits the CVE-2018-14847 vulnerability to take control of the routers. This allows attackers to turn compromised routers into SOCKS proxies, which redirect traffic from compromised machines. Thus, infected routers can become relay points for spam distribution and more.

For instance, there is a theory that some of the relayed traffic is part of an attack on Instagram, though it is impossible to tell for sure due to the HTTP encryption.

Malware analysis of Glupteba

The video generated by the ANY.RUN interactive malware hunting service shows the execution process of Glupteba. You can also analyze other malicious objects like Ave Maria and Smoke Loader.

process graph of the glupteba execution Figure 1: This graph generated by the ANY.RUN malware hunting service shows processes started by Glupteba Trojan

text report of the glupteba analysis Figure 2: A customizable text report created by ANY.RUN

Glupteba trojan execution process

After Glupteba makes its way into the system it's starts CMD.exe process to run CompMgmtLauncher.exe ("Computer Management Snapin Launcher"). The malware uses CompMgmtLauncher.exe to bypass UAC and run itself with administrative privileges. After that, it typically adds itself to autorun in the registry, renames an executable file and copies it to Windows subdirectories. Glupteba also checks the system for anti-malware solutions, adds firewall rules and defender exclusions. In addition to the above, this malware also adds itself to Schedule Tasks to persistence in the infected system. Throughout its lifecycle, Glupteba exchanges packets with the C2 server and has the ability to download other malware.

Glupteba C&C communication

Glupteba has a rather unique trick up its sleeve that involves no other than the Bitcoin blockchain. It can use transactions in the Bitcoin network to receive C&C domains. This function is triggered on schedule or by demand if there is a need.

It enables the attackers to pass new C&C domains to the malware, allowing it to restore operation by reconnecting to a new domain if something happens to the old one.

Glupteba malware distribution

It should be noted that Glupteba has a very wide distribution range. Since 2017 it has been spotted in 180 countries, though almost one-third of the attacks were concentrated in Ukraine, Russia, and Turkey.

In the past, the malware was distributed using the infrastructure provided by Windigo’s, however, currently, it is using its own botnet and employes CsdiMonetize adware. The latter downloads another dropper which, in turn, installs the trojan itself.

How to detect Glupteba using ANY.RUN?

Since Glupteba adds records into the registry, analysts can detect it by looking at registry keys. To do so, choose the process by clicking on it in the process tree of the task then click on the "More info" button. In "Advanced details of process" window switch to the "Registry changes" tab and take a closer look. If the analyzed sample writes a key with the name "UUID" into the key HKEY_CURRENT_USER\Software\Microsoft\TestApp, you are dealing with Glupteba and it's time to get the malware removal program ready.

how to detect glupteba Figure 3: Changes Glupteba made in the registry

Conclusion

Glupteba is proving to be a rather dangerous malware that researchers and cybersecurity specialists should not take lightly. Besides its ability to install other malware samples on infected machines, the malware is capable of stealing information from web browser applications. It can also download a component that reroutes traffic by taking control of web-routers.

We also know that this malware uses unique techniques when it comes to C&C communication. And if that was not enough, evidence suggests that it is in active development and attackers seem to be adding more potentially destructive features.

ANY.RUN has prepared a selection of advanced tools that allow to dissect and study a sample of Glupteba in an interactive sandbox environment which gives the researcher an ability to pause the simulation and make corrections at any time. Hopefully, by studying this threat along with many others we will be able to medicate the consensus of future malicious attacks.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy