New Glutton Malware Exploits Popular PHP Frameworks Like Laravel and ThinkPHP

Cybersecurity researchers uncover a new malware strain targeting PHP frameworks, exposing organizations to significant risks.


🎙️ Dive Deeper with Our Podcast!
Explore the latest on the New Glutton Malware Exploits Popular PHP Frameworks Like Laravel and ThinkPHP Now with in-depth analysis.
👉 Listen to the Episode: https://technijian.com/podcast/glutton-malware-targeting-popular-php-frameworks/
Subscribe: Youtube Spotify | Amazon

Introduction to Glutton Malware

Glutton is a newly discovered PHP-based backdoor malware that has garnered significant attention from cybersecurity experts worldwide. First identified by QiAnXin XLab in April 2024, this sophisticated malware targets popular PHP frameworks, including Laravel, ThinkPHP, Baota (BT), and Yii. Its attacks have been reported in China, the United States, Cambodia, Pakistan, and South Africa, posing a serious threat to businesses and organizations.

Glutton’s ability to target cybercrime operators in addition to traditional victims makes it a unique tool in the malware landscape. This article explores its features, attack methods, and strategies to mitigate its risks.


What Is Glutton Malware?

Glutton is a modular malware framework specifically designed to exploit vulnerabilities in PHP-based environments. It operates by planting backdoors, stealing sensitive data, and performing code injection to execute further attacks.

Key features of Glutton include:

  • Stealthy execution through PHP or PHP-FPM processes
  • Modular architecture for payload delivery
  • Ability to switch communication protocols between TCP and UDP
  • Tools to harvest system information and launch additional attacks

This malware is particularly notable for being both a tool for cybercrime and a weapon against cybercriminals themselves, using a “no honor among thieves” approach.


Glutton’s primary targets are widely used PHP frameworks. Here’s how it exploits each:

ThinkPHP

ThinkPHP, with its widespread adoption, becomes vulnerable to Glutton through zero-day exploits and brute-force attacks. Once breached, Glutton injects malicious payloads into ThinkPHP files to extend its reach.

Laravel

Laravel is targeted due to its popularity among developers. Glutton drops backdoors into Laravel-powered systems, enabling it to steal sensitive data and execute PHP scripts maliciously.

Baota (BT)

Baota’s functionality as a web server management tool makes it an appealing target. Glutton infects Baota, leveraging its widespread deployment for larger-scale attacks.

Yii

Yii’s modular framework design provides multiple points of entry for Glutton, enabling the malware to execute tasks without detection.


Discovery of Glutton by QiAnXin XLab

QiAnXin XLab uncovered Glutton in April 2024 during an analysis of cyber attacks. Their findings linked the malware to the Winnti (APT41) group, a notorious Chinese nation-state actor.

Interestingly, QiAnXin noted that Glutton’s creators deliberately targeted cybercrime systems, making it a unique malware that attacks both legitimate systems and malicious operators. This dual-purpose strategy highlights the increasing complexity of modern cyber threats.


Attribution to Winnti (APT41): Facts and Speculations

While QiAnXin XLab linked Glutton to Winnti, the attribution remains uncertain due to some unusual characteristics of the malware:

  1. Lack of encrypted communications: Glutton uses HTTP instead of HTTPS for payload delivery, reducing its stealth.
  2. Absence of obfuscation: Unlike typical Winnti tools, Glutton’s payloads are not obfuscated.
  3. Basic command-and-control (C2) techniques: The lack of advanced C2 communication methods raises questions about its attribution.

These deviations suggest that Glutton may be a tool inspired by, but not directly created by, the Winnti group.


Unique Features of Glutton Malware

Glutton stands out for its ability to target both “whitehat” victims and cybercriminals. By turning malicious tools against their creators, it reflects a new trend in the cybercrime landscape.

The malware also boasts 22 unique commands, allowing it to:

  • Execute arbitrary PHP code
  • Upload and download files
  • Modify system files to establish persistence
  • Switch between C2 protocols for enhanced flexibility

The Attack Chain: Step-by-Step Analysis

Glutton uses a multi-stage attack process that ensures successful infection and persistence:

  1. Initial Access:
    The malware gains entry via zero-day exploits, N-day vulnerabilities, or brute-force attacks on PHP systems.
  2. Task_Loader Module:
    Once inside, this module assesses the environment and fetches additional components, including the ELF-based backdoor.
  3. Client_Loader Module:
    This module establishes persistence by modifying critical system files such as /etc/init.d/network.
  4. Payload Execution:
    Glutton infects PHP files, periodically polls its C2 server for instructions, and executes commands to steal data or propagate further attacks.

Capabilities of Glutton Malware

Glutton is a fully-featured backdoor malware capable of:

  • File manipulation (read, write, upload, download)
  • Command execution in PHP or FastCGI processes
  • Polling for additional payloads
  • Adapting its behavior based on the target’s environment

Its modular framework ensures that each component can function independently, making it versatile and effective.


Stealth Techniques: Strengths and Weaknesses

While Glutton incorporates several stealth techniques, it also has glaring weaknesses:

Strengths

  • No file-based payloads left behind, reducing detection chances
  • Command execution limited to PHP processes for low visibility

Weaknesses

  • Lack of encrypted communications (HTTP used instead of HTTPS)
  • Absence of obfuscation in the malware code

These weaknesses, though unusual, do not diminish the malware’s effectiveness in targeting vulnerable systems.


HackBrowserData Tool: The Hidden Asset

A critical component of Glutton is its use of the HackBrowserData tool, which extracts sensitive information from compromised systems. This stolen data likely aids in planning future phishing or social engineering campaigns.


Comparisons to Mélofée Malware

Glutton shares similarities with another APT41 malware called Mélofée, which boasts more advanced persistence mechanisms and obfuscation capabilities. Unlike Mélofée, Glutton focuses on targeting PHP systems and lacks the same level of stealth.


Who Is at Risk?

Organizations using PHP frameworks are the primary targets of Glutton. Businesses with weak cybersecurity measures, outdated PHP versions, or inadequate monitoring systems are especially vulnerable.


How to Protect Systems Against Glutton Malware

To defend against Glutton, organizations should:

  • Update PHP Frameworks Regularly: Ensure all frameworks like Laravel and ThinkPHP are patched to address known vulnerabilities.
  • Use Strong Passwords: Prevent brute-force attacks by enforcing robust password policies.
  • Deploy Advanced Security Solutions: Use intrusion detection systems to monitor and block suspicious activity.
  • Conduct Regular Audits: Periodically assess the security of PHP environments.

How Can Technijian Help?

Technijian offers tailored cybersecurity solutions to protect organizations from advanced threats like Glutton.

Technijian’s Expertise Includes:

  • Real-Time Threat Monitoring: Detect malware activities before they cause harm.
  • PHP Framework Hardening: Strengthen frameworks like Laravel and ThinkPHP against exploits.
  • Incident Response Services: Provide immediate action to contain and remediate attacks.
  • Employee Awareness Training: Equip teams with the skills to identify and mitigate threats like phishing campaigns.

With Technijian’s proactive approach, your business can achieve robust protection against emerging malware threats.


FAQs on Glutton Malware

Q1: What is Glutton malware?
A1: Glutton is a PHP-based malware framework designed to exploit vulnerabilities in PHP systems, steal sensitive data, and deploy backdoors.

Q2: Which frameworks are most affected?
A2: Laravel, ThinkPHP, Baota (BT), and Yii are the main targets.

Q3: How does Glutton achieve persistence?
A3: By modifying system files, such as /etc/init.d/network, Glutton ensures its operations resume after reboots.

Q4: Is Glutton linked to Winnti (APT41)?
A4: While there are similarities, QiAnXin XLab has not definitively attributed Glutton to Winnti due to its uncharacteristic weaknesses.

Q5: How can businesses protect themselves?
A5: Regular updates, strong passwords, and advanced threat monitoring are key to preventing Glutton infections.

Q6: How can Technijian assist?
A6: Technijian provides comprehensive cybersecurity services, including real-time threat monitoring, PHP framework hardening, and incident response.


Conclusion

The Glutton malware highlights the evolving sophistication of cyber threats. By exploiting PHP frameworks, it poses significant risks to organizations worldwide. Understanding its tactics and implementing robust defenses is essential for staying ahead of such threats.


About Technijian

Technijian stands at the forefront of managed IT services in Orange County, delivering dynamic solutions that empower businesses to stay competitive in an ever-evolving digital world. Based in Irvine, we proudly serve companies across Irvine, Anaheim, Riverside, San Bernardino, and Orange County with solutions that ensure seamless, secure, and scalable IT environments.

Our position as a trusted managed service provider in Irvine is built on our commitment to excellence and client-focused service. Whether you need IT support in Irvine or IT consulting in San Diego, our team of experts is equipped to align your technology with your business goals. We bring deep expertise in IT support in Orange Countymanaged IT services in AnaheimIT infrastructure management, and IT outsourcing services, allowing you to focus on growth while we manage your technology needs.

At Technijian, we specialize in comprehensive, customizable managed IT solutions for businesses of all sizes. From cloud services and IT systems management to business IT support and network management, our services are crafted to enhance efficiency, protect data, and ensure robust IT security. With dedicated support across RiversideSan Diego, and Southern California, we’re here to keep your business operating smoothly and securely.

Our proactive approach includes disaster recoveryIT help desk support, and IT security services to safeguard your operations and minimize downtime. We offer a comprehensive range of services that adapt to your business, including IT support in RiversideIT solutions in San Diego, and IT security solutions in Orange County—so your operations remain resilient, agile, and prepared for the future.

With Technijian, you gain more than just an IT partner—you gain a strategic ally committed to optimizing your IT performance and helping you thrive. Experience the Technijian advantage today with tailored IT consulting servicesIT support services in Orange County, and managed IT services in Irvine that meet the demands of modern business.


 

Ravi JainAuthor posts

Technijian was founded in November of 2000 by Ravi Jain with the goal of providing technology support for small to midsize companies. As the company grew in size, it also expanded its services to address the growing needs of its loyal client base. From its humble beginnings as a one-man-IT-shop, Technijian now employs teams of support staff and engineers in domestic and international offices. Technijian’s US-based office provides the primary line of communication for customers, ensuring each customer enjoys the personalized service for which Technijian has become known.

Comments are disabled.