SYMBOLCOMMON_NAMEaka. SYNONYMS
win.upatre (Back to overview)

Upatre

URLhaus    

Upatre is primarly a downloader. It has been discovered in 2013 and since that time it has been widely updated. Upatre is responsible for delivering further malware to the victims, in specific upatre was a prolific delivery mechanism for Gameover P2P in 2013-2014 and then for Dyre in 2015.

References
2020-06-24Marco Ramilli's BlogMarco Ramilli
@online{ramilli:20200624:is:3ee7fad, author = {Marco Ramilli}, title = {{Is upatre downloader coming back ?}}, date = {2020-06-24}, organization = {Marco Ramilli's Blog}, url = {https://marcoramilli.com/2020/06/24/is-upatre-downloader-coming-back/}, language = {English}, urldate = {2020-06-24} } Is upatre downloader coming back ?
Upatre
2018-07-13Palo Alto Networks Unit 42Mike Harbison, Brittany Ash
@online{harbison:20180713:upatre:8d5e804, author = {Mike Harbison and Brittany Ash}, title = {{Upatre Continued to Evolve with new Anti-Analysis Techniques}}, date = {2018-07-13}, organization = {Palo Alto Networks Unit 42}, url = {https://researchcenter.paloaltonetworks.com/2018/07/unit42-upatre-continues-evolve-new-anti-analysis-techniques/}, language = {English}, urldate = {2019-12-20} } Upatre Continued to Evolve with new Anti-Analysis Techniques
Upatre
2017-07-10Secrary BlogSecrary
@online{secrary:20170710:upatre:06db6f5, author = {Secrary}, title = {{Upatre - Trojan Downloader}}, date = {2017-07-10}, organization = {Secrary Blog}, url = {https://secrary.com/ReversingMalware/Upatre/}, language = {English}, urldate = {2019-11-29} } Upatre - Trojan Downloader
Upatre
2015-10-06Palo Alto Networks Unit 42Richard Wartell
@online{wartell:20151006:ticked:83f8d91, author = {Richard Wartell}, title = {{Ticked Off: Upatre Malware’s Simple Anti-analysis Trick to Defeat Sandboxes}}, date = {2015-10-06}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/ticked-off-upatre-malwares-simple-anti-analysis-trick-to-defeat-sandboxes/}, language = {English}, urldate = {2023-04-18} } Ticked Off: Upatre Malware’s Simple Anti-analysis Trick to Defeat Sandboxes
Upatre
2015-06-10Johannes Bader
@online{bader:20150610:win32upatrebi:36ea1eb, author = {Johannes Bader}, title = {{Win32/Upatre.BI - Part One}}, date = {2015-06-10}, url = {https://johannesbader.ch/2015/06/Win32-Upatre-BI-Part-1-Unpacking/}, language = {English}, urldate = {2019-12-02} } Win32/Upatre.BI - Part One
Upatre
Yara Rules
[TLP:WHITE] win_upatre_auto (20230407 | Detects win.upatre.)
rule win_upatre_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.upatre."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.upatre"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 8bf3 ac 84c0 }
            // n = 4, score = 200
            //   50                   | push                eax
            //   8bf3                 | mov                 esi, ebx
            //   ac                   | lodsb               al, byte ptr [esi]
            //   84c0                 | test                al, al

        $sequence_1 = { 03c1 03c1 8945d0 03c1 }
            // n = 4, score = 200
            //   03c1                 | add                 eax, ecx
            //   03c1                 | add                 eax, ecx
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax
            //   03c1                 | add                 eax, ecx

        $sequence_2 = { 8b7594 33c9 66ad 6685c0 7404 }
            // n = 5, score = 200
            //   8b7594               | mov                 esi, dword ptr [ebp - 0x6c]
            //   33c9                 | xor                 ecx, ecx
            //   66ad                 | lodsw               ax, word ptr [esi]
            //   6685c0               | test                ax, ax
            //   7404                 | je                  6

        $sequence_3 = { ff5504 8acc c1e102 8b45f8 }
            // n = 4, score = 200
            //   ff5504               | call                dword ptr [ebp + 4]
            //   8acc                 | mov                 cl, ah
            //   c1e102               | shl                 ecx, 2
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]

        $sequence_4 = { 8945e0 8d75e0 8b7dbc 897d9c b988130000 }
            // n = 5, score = 200
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax
            //   8d75e0               | lea                 esi, [ebp - 0x20]
            //   8b7dbc               | mov                 edi, dword ptr [ebp - 0x44]
            //   897d9c               | mov                 dword ptr [ebp - 0x64], edi
            //   b988130000           | mov                 ecx, 0x1388

        $sequence_5 = { 897db0 03f8 897d94 8bdf }
            // n = 4, score = 200
            //   897db0               | mov                 dword ptr [ebp - 0x50], edi
            //   03f8                 | add                 edi, eax
            //   897d94               | mov                 dword ptr [ebp - 0x6c], edi
            //   8bdf                 | mov                 ebx, edi

        $sequence_6 = { 66ab 33c0 66ab bbff0f0000 8b75f0 56 }
            // n = 6, score = 200
            //   66ab                 | stosw               word ptr es:[edi], ax
            //   33c0                 | xor                 eax, eax
            //   66ab                 | stosw               word ptr es:[edi], ax
            //   bbff0f0000           | mov                 ebx, 0xfff
            //   8b75f0               | mov                 esi, dword ptr [ebp - 0x10]
            //   56                   | push                esi

        $sequence_7 = { 57 8b0d???????? 890d???????? 51 }
            // n = 4, score = 200
            //   57                   | push                edi
            //   8b0d????????         |                     
            //   890d????????         |                     
            //   51                   | push                ecx

        $sequence_8 = { 7e0e 0fb755ec 81ea007d0000 668955ec 668b450a 668945e8 0fb745ec }
            // n = 7, score = 100
            //   7e0e                 | jle                 0x10
            //   0fb755ec             | movzx               edx, word ptr [ebp - 0x14]
            //   81ea007d0000         | sub                 edx, 0x7d00
            //   668955ec             | mov                 word ptr [ebp - 0x14], dx
            //   668b450a             | mov                 ax, word ptr [ebp + 0xa]
            //   668945e8             | mov                 word ptr [ebp - 0x18], ax
            //   0fb745ec             | movzx               eax, word ptr [ebp - 0x14]

        $sequence_9 = { 51 e8???????? 83c40c eb2b 8b55f4 }
            // n = 5, score = 100
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   eb2b                 | jmp                 0x2d
            //   8b55f4               | mov                 edx, dword ptr [ebp - 0xc]

        $sequence_10 = { 8945e0 837de000 0f8409010000 8b45e0 83c008 }
            // n = 5, score = 100
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax
            //   837de000             | cmp                 dword ptr [ebp - 0x20], 0
            //   0f8409010000         | je                  0x10f
            //   8b45e0               | mov                 eax, dword ptr [ebp - 0x20]
            //   83c008               | add                 eax, 8

        $sequence_11 = { 7437 8b4df8 83c108 894dfc 8b55fc }
            // n = 5, score = 100
            //   7437                 | je                  0x39
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   83c108               | add                 ecx, 8
            //   894dfc               | mov                 dword ptr [ebp - 4], ecx
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]

        $sequence_12 = { eb11 8b55fc 52 8b450c 50 }
            // n = 5, score = 100
            //   eb11                 | jmp                 0x13
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   52                   | push                edx
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   50                   | push                eax

        $sequence_13 = { 0fb7c0 83f805 7514 8b4df8 51 }
            // n = 5, score = 100
            //   0fb7c0               | movzx               eax, ax
            //   83f805               | cmp                 eax, 5
            //   7514                 | jne                 0x16
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   51                   | push                ecx

        $sequence_14 = { 0595809f87 3f e0eb 50 0dc21748db 60 }
            // n = 6, score = 100
            //   0595809f87           | add                 eax, 0x879f8095
            //   3f                   | aas                 
            //   e0eb                 | loopne              0xffffffed
            //   50                   | push                eax
            //   0dc21748db           | or                  eax, 0xdb4817c2
            //   60                   | pushal              

        $sequence_15 = { 8d55bc 52 8b45fc 2b45d8 }
            // n = 4, score = 100
            //   8d55bc               | lea                 edx, [ebp - 0x44]
            //   52                   | push                edx
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   2b45d8               | sub                 eax, dword ptr [ebp - 0x28]

    condition:
        7 of them and filesize < 294912
}
[TLP:WHITE] win_upatre_w0   (20170517 | Detects Upatre malware - file hazgurut.exe)
rule win_upatre_w0 {
	meta:
		author = "Florian Roth"
		description = "Detects Upatre malware - file hazgurut.exe"
		reference = "https://weankor.vxstream-sandbox.com/sample/6b857ef314938d37997c178ea50687a281d8ff9925f0c4e70940754643e2c0e3?environmentId=7"
		date = "2015-10-13"
		score = 70
		hash = "7ee0d20b15e24b7fe72154d9521e1959752b4e9c20d2992500df9ac096450a50"
		hash = "79ffc620ddb143525fa32bc6a83c636168501a4a589a38cdb0a74afac1ee8b92"
		hash = "62d8a6880c594fe9529158b94a9336179fa7a3d3bf1aa9d0baaf07d03b281bd3"
		hash = "c64282aca980d558821bec8b3dfeae562d9620139dc43d02ee4d1745cd989f2a"
		hash = "a35f9870f9d4b993eb094460b05ee1f657199412807abe6264121dd7cc12aa70"
		hash = "f8cb2730ebc8fac1c58da1346ad1208585fe730c4f03d976eb1e13a1f5d81ef9"
		hash = "b65ad7e2d299d6955d95b7ae9b62233c34bc5f6aa9f87dc482914f8ad2cba5d2"
		hash = "6b857ef314938d37997c178ea50687a281d8ff9925f0c4e70940754643e2c0e3"
		hash = "33a288cef0ae7192b34bd2ef3f523dfb7c6cbc2735ba07edf988400df1713041"
		hash = "2a8e50afbc376cb2a9700d2d83c1be0c21ef942309676ecac897ba4646aba273"
		hash = "3d0f2c7e07b7d64b1bad049b804ff1aae8c1fc945a42ad555eca3e1698c7f7d3"
		hash = "951360b32a78173a1f81da0ded8b4400e230125d05970d41621830efc5337274"
		hash = "bd90faebfd7663ef89b120fe69809532cada3eb94bb94094e8bc615f70670295"
		hash = "8c5823f67f9625e4be39a67958f0f614ece49c18596eacc5620524bc9b6bad3d"
		source = "https://github.com/mattulm/sfiles_yara/blob/master/malware/upatre_oct15.yar"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.upatre"
        malpedia_version = "20170517"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
	strings:
		$a1 = "barcod" fullword ascii

		$s0 = "msports.dll" fullword ascii
		$s1 = "nddeapi.dll" fullword ascii
		$s2 = "glmf32.dll" fullword ascii
		$s3 = "<requestedExecutionLevel level=\"requireAdministrator\" uiAccess=\"false\">" fullword ascii
		$s4 = "cmutil.dll" fullword ascii
		$s5 = "mprapi.dll" fullword ascii
		$s6 = "glmf32.dll" fullword ascii
	condition:
		$a1 in (0..4000) and all of ($s*)
}
Download all Yara Rules