SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ufrstealer (Back to overview)

UFR Stealer

aka: Usteal
VTCollection    

Information stealer.

References
2019-02-15Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Malware Sample
UFR Stealer
2017-09-15MicrosoftMicrosoft
TrojanSpy:Win32/Usteal
UFR Stealer
Yara Rules
[TLP:WHITE] win_ufrstealer_auto (20230808 | Detects win.ufrstealer.)
rule win_ufrstealer_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.ufrstealer."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ufrstealer"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a01 6a00 6a00 68???????? 6a00 68???????? ff15???????? }
            // n = 7, score = 200
            //   6a01                 | push                1
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   68????????           |                     
            //   6a00                 | push                0
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_1 = { 0bc0 7529 8b43fc 03d8 8b03 83c304 83f8ff }
            // n = 7, score = 200
            //   0bc0                 | or                  eax, eax
            //   7529                 | jne                 0x2b
            //   8b43fc               | mov                 eax, dword ptr [ebx - 4]
            //   03d8                 | add                 ebx, eax
            //   8b03                 | mov                 eax, dword ptr [ebx]
            //   83c304               | add                 ebx, 4
            //   83f8ff               | cmp                 eax, -1

        $sequence_2 = { ffb5ecf3ffff ff15???????? 5b 5f 5e c9 }
            // n = 6, score = 200
            //   ffb5ecf3ffff         | push                dword ptr [ebp - 0xc14]
            //   ff15????????         |                     
            //   5b                   | pop                 ebx
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   c9                   | leave               

        $sequence_3 = { 894df4 8b75f4 83ee01 c745f008000000 0fb64eff 0fb616 83f97f }
            // n = 7, score = 200
            //   894df4               | mov                 dword ptr [ebp - 0xc], ecx
            //   8b75f4               | mov                 esi, dword ptr [ebp - 0xc]
            //   83ee01               | sub                 esi, 1
            //   c745f008000000       | mov                 dword ptr [ebp - 0x10], 8
            //   0fb64eff             | movzx               ecx, byte ptr [esi - 1]
            //   0fb616               | movzx               edx, byte ptr [esi]
            //   83f97f               | cmp                 ecx, 0x7f

        $sequence_4 = { 03c1 80383a 7505 c60000 eb03 49 }
            // n = 6, score = 200
            //   03c1                 | add                 eax, ecx
            //   80383a               | cmp                 byte ptr [eax], 0x3a
            //   7505                 | jne                 7
            //   c60000               | mov                 byte ptr [eax], 0
            //   eb03                 | jmp                 5
            //   49                   | dec                 ecx

        $sequence_5 = { ff35???????? ff15???????? 85c0 0f842debffff a3???????? 68???????? ff15???????? }
            // n = 7, score = 200
            //   ff35????????         |                     
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f842debffff         | je                  0xffffeb33
            //   a3????????           |                     
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_6 = { 0f85c0000000 0fb60d???????? a1???????? 8808 8305????????01 894dfc bb???????? }
            // n = 7, score = 200
            //   0f85c0000000         | jne                 0xc6
            //   0fb60d????????       |                     
            //   a1????????           |                     
            //   8808                 | mov                 byte ptr [eax], cl
            //   8305????????01       |                     
            //   894dfc               | mov                 dword ptr [ebp - 4], ecx
            //   bb????????           |                     

        $sequence_7 = { 8d45dc 6a04 50 e8???????? 8305????????04 e8???????? }
            // n = 6, score = 200
            //   8d45dc               | lea                 eax, [ebp - 0x24]
            //   6a04                 | push                4
            //   50                   | push                eax
            //   e8????????           |                     
            //   8305????????04       |                     
            //   e8????????           |                     

        $sequence_8 = { 50 68???????? 68???????? 6a00 ff15???????? 68???????? ff15???????? }
            // n = 7, score = 200
            //   50                   | push                eax
            //   68????????           |                     
            //   68????????           |                     
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_9 = { c745d80e000000 33c0 8b75d8 8bc8 8db65c884200 }
            // n = 5, score = 200
            //   c745d80e000000       | mov                 dword ptr [ebp - 0x28], 0xe
            //   33c0                 | xor                 eax, eax
            //   8b75d8               | mov                 esi, dword ptr [ebp - 0x28]
            //   8bc8                 | mov                 ecx, eax
            //   8db65c884200         | lea                 esi, [esi + 0x42885c]

    condition:
        7 of them and filesize < 770048
}
Download all Yara Rules