SYMBOLCOMMON_NAMEaka. SYNONYMS
win.upatre (Back to overview)

Upatre

VTCollection     URLhaus    

Upatre is primarly a downloader. It has been discovered in 2013 and since that time it has been widely updated. Upatre is responsible for delivering further malware to the victims, in specific upatre was a prolific delivery mechanism for Gameover P2P in 2013-2014 and then for Dyre in 2015.

References
2020-06-24Marco Ramilli's BlogMarco Ramilli
Is upatre downloader coming back ?
Upatre
2018-07-13Palo Alto Networks Unit 42Brittany Ash, Mike Harbison
Upatre Continued to Evolve with new Anti-Analysis Techniques
Upatre
2017-07-10Secrary BlogSecrary
Upatre - Trojan Downloader
Upatre
2015-10-06Palo Alto Networks Unit 42Richard Wartell
Ticked Off: Upatre Malware’s Simple Anti-analysis Trick to Defeat Sandboxes
Upatre
2015-06-10Johannes Bader
Win32/Upatre.BI - Part One
Upatre
Yara Rules
[TLP:WHITE] win_upatre_auto (20230808 | Detects win.upatre.)
rule win_upatre_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.upatre."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.upatre"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 66ab 33c0 66ab bbff0f0000 8b75f0 }
            // n = 5, score = 200
            //   66ab                 | stosw               word ptr es:[edi], ax
            //   33c0                 | xor                 eax, eax
            //   66ab                 | stosw               word ptr es:[edi], ax
            //   bbff0f0000           | mov                 ebx, 0xfff
            //   8b75f0               | mov                 esi, dword ptr [ebp - 0x10]

        $sequence_1 = { 8945fc 8bd8 03c1 8bf8 33c0 }
            // n = 5, score = 200
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8bd8                 | mov                 ebx, eax
            //   03c1                 | add                 eax, ecx
            //   8bf8                 | mov                 edi, eax
            //   33c0                 | xor                 eax, eax

        $sequence_2 = { 894d90 8b4d8c 85c9 7501 c3 57 }
            // n = 6, score = 200
            //   894d90               | mov                 dword ptr [ebp - 0x70], ecx
            //   8b4d8c               | mov                 ecx, dword ptr [ebp - 0x74]
            //   85c9                 | test                ecx, ecx
            //   7501                 | jne                 3
            //   c3                   | ret                 
            //   57                   | push                edi

        $sequence_3 = { 7414 4e 56 ff75f0 }
            // n = 4, score = 200
            //   7414                 | je                  0x16
            //   4e                   | dec                 esi
            //   56                   | push                esi
            //   ff75f0               | push                dword ptr [ebp - 0x10]

        $sequence_4 = { 0430 66ab 81c60e010000 ac }
            // n = 4, score = 200
            //   0430                 | add                 al, 0x30
            //   66ab                 | stosw               word ptr es:[edi], ax
            //   81c60e010000         | add                 esi, 0x10e
            //   ac                   | lodsb               al, byte ptr [esi]

        $sequence_5 = { 8945ec 6a00 8d4dc0 51 ff75e0 ff75bc ff75ec }
            // n = 7, score = 200
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax
            //   6a00                 | push                0
            //   8d4dc0               | lea                 ecx, [ebp - 0x40]
            //   51                   | push                ecx
            //   ff75e0               | push                dword ptr [ebp - 0x20]
            //   ff75bc               | push                dword ptr [ebp - 0x44]
            //   ff75ec               | push                dword ptr [ebp - 0x14]

        $sequence_6 = { 895d98 8bfb 03d8 b91c010000 }
            // n = 4, score = 200
            //   895d98               | mov                 dword ptr [ebp - 0x68], ebx
            //   8bfb                 | mov                 edi, ebx
            //   03d8                 | add                 ebx, eax
            //   b91c010000           | mov                 ecx, 0x11c

        $sequence_7 = { b900100000 03c1 8945f0 03c1 }
            // n = 4, score = 200
            //   b900100000           | mov                 ecx, 0x1000
            //   03c1                 | add                 eax, ecx
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   03c1                 | add                 eax, ecx

        $sequence_8 = { 83c008 8945bc 8b4dbc 8b5104 52 }
            // n = 5, score = 100
            //   83c008               | add                 eax, 8
            //   8945bc               | mov                 dword ptr [ebp - 0x44], eax
            //   8b4dbc               | mov                 ecx, dword ptr [ebp - 0x44]
            //   8b5104               | mov                 edx, dword ptr [ecx + 4]
            //   52                   | push                edx

        $sequence_9 = { 8b55d4 8b440a1c 8945f4 8b4df0 }
            // n = 4, score = 100
            //   8b55d4               | mov                 edx, dword ptr [ebp - 0x2c]
            //   8b440a1c             | mov                 eax, dword ptr [edx + ecx + 0x1c]
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]

        $sequence_10 = { 0f94c0 85c0 7436 8b4dd8 83c102 2b4de8 }
            // n = 6, score = 100
            //   0f94c0               | sete                al
            //   85c0                 | test                eax, eax
            //   7436                 | je                  0x38
            //   8b4dd8               | mov                 ecx, dword ptr [ebp - 0x28]
            //   83c102               | add                 ecx, 2
            //   2b4de8               | sub                 ecx, dword ptr [ebp - 0x18]

        $sequence_11 = { e3c9 1bb6aeaca844 bbcdcc70e8 739c d4ef }
            // n = 5, score = 100
            //   e3c9                 | jecxz               0xffffffcb
            //   1bb6aeaca844         | sbb                 esi, dword ptr [esi + 0x44a8acae]
            //   bbcdcc70e8           | mov                 ebx, 0xe870cccd
            //   739c                 | jae                 0xffffff9e
            //   d4ef                 | aam                 0xef

        $sequence_12 = { eb2b 8b4df4 8b510c 52 e8???????? 83c404 0fb7c0 }
            // n = 7, score = 100
            //   eb2b                 | jmp                 0x2d
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]
            //   8b510c               | mov                 edx, dword ptr [ecx + 0xc]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   0fb7c0               | movzx               eax, ax

        $sequence_13 = { 8b4508 0345f0 0fbe08 8b5510 0faf55f8 0faf55f0 33ca }
            // n = 7, score = 100
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   0345f0               | add                 eax, dword ptr [ebp - 0x10]
            //   0fbe08               | movsx               ecx, byte ptr [eax]
            //   8b5510               | mov                 edx, dword ptr [ebp + 0x10]
            //   0faf55f8             | imul                edx, dword ptr [ebp - 8]
            //   0faf55f0             | imul                edx, dword ptr [ebp - 0x10]
            //   33ca                 | xor                 ecx, edx

        $sequence_14 = { 8945dc 8b4ddc 668b11 668955f0 0fb745f0 }
            // n = 5, score = 100
            //   8945dc               | mov                 dword ptr [ebp - 0x24], eax
            //   8b4ddc               | mov                 ecx, dword ptr [ebp - 0x24]
            //   668b11               | mov                 dx, word ptr [ecx]
            //   668955f0             | mov                 word ptr [ebp - 0x10], dx
            //   0fb745f0             | movzx               eax, word ptr [ebp - 0x10]

        $sequence_15 = { 894df4 8b55f4 3b550c 7d28 }
            // n = 4, score = 100
            //   894df4               | mov                 dword ptr [ebp - 0xc], ecx
            //   8b55f4               | mov                 edx, dword ptr [ebp - 0xc]
            //   3b550c               | cmp                 edx, dword ptr [ebp + 0xc]
            //   7d28                 | jge                 0x2a

    condition:
        7 of them and filesize < 294912
}
[TLP:WHITE] win_upatre_w0   (20170517 | Detects Upatre malware - file hazgurut.exe)
rule win_upatre_w0 {
	meta:
		author = "Florian Roth"
		description = "Detects Upatre malware - file hazgurut.exe"
		reference = "https://weankor.vxstream-sandbox.com/sample/6b857ef314938d37997c178ea50687a281d8ff9925f0c4e70940754643e2c0e3?environmentId=7"
		date = "2015-10-13"
		score = 70
		hash = "7ee0d20b15e24b7fe72154d9521e1959752b4e9c20d2992500df9ac096450a50"
		hash = "79ffc620ddb143525fa32bc6a83c636168501a4a589a38cdb0a74afac1ee8b92"
		hash = "62d8a6880c594fe9529158b94a9336179fa7a3d3bf1aa9d0baaf07d03b281bd3"
		hash = "c64282aca980d558821bec8b3dfeae562d9620139dc43d02ee4d1745cd989f2a"
		hash = "a35f9870f9d4b993eb094460b05ee1f657199412807abe6264121dd7cc12aa70"
		hash = "f8cb2730ebc8fac1c58da1346ad1208585fe730c4f03d976eb1e13a1f5d81ef9"
		hash = "b65ad7e2d299d6955d95b7ae9b62233c34bc5f6aa9f87dc482914f8ad2cba5d2"
		hash = "6b857ef314938d37997c178ea50687a281d8ff9925f0c4e70940754643e2c0e3"
		hash = "33a288cef0ae7192b34bd2ef3f523dfb7c6cbc2735ba07edf988400df1713041"
		hash = "2a8e50afbc376cb2a9700d2d83c1be0c21ef942309676ecac897ba4646aba273"
		hash = "3d0f2c7e07b7d64b1bad049b804ff1aae8c1fc945a42ad555eca3e1698c7f7d3"
		hash = "951360b32a78173a1f81da0ded8b4400e230125d05970d41621830efc5337274"
		hash = "bd90faebfd7663ef89b120fe69809532cada3eb94bb94094e8bc615f70670295"
		hash = "8c5823f67f9625e4be39a67958f0f614ece49c18596eacc5620524bc9b6bad3d"
		source = "https://github.com/mattulm/sfiles_yara/blob/master/malware/upatre_oct15.yar"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.upatre"
        malpedia_version = "20170517"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
	strings:
		$a1 = "barcod" fullword ascii

		$s0 = "msports.dll" fullword ascii
		$s1 = "nddeapi.dll" fullword ascii
		$s2 = "glmf32.dll" fullword ascii
		$s3 = "<requestedExecutionLevel level=\"requireAdministrator\" uiAccess=\"false\">" fullword ascii
		$s4 = "cmutil.dll" fullword ascii
		$s5 = "mprapi.dll" fullword ascii
		$s6 = "glmf32.dll" fullword ascii
	condition:
		$a1 in (0..4000) and all of ($s*)
}
Download all Yara Rules