Upatre: Emerging Up(d)at(er) in the wild

The MMPC is constantly monitoring emerging threats that are impacting our customers the most.

Recently, we started seeing Win32/Upatre being distributed in the wild. This chart shows how this threat has impacted customer machines in just about two months.

Chart showing increase of Win32/Upatre infections in August to September of 2013

Figure 1: Monthly telemetry data on Win32/Upatre downloader

 

As we see in this next chart, the concentration of infections is in the United States with 96% of total infections, followed by the UK, Canada, and Australia. The high rate of infections in the US may be due to the spam distribution methods, such that infections are being reported via online email services.

Pie chart showing geographic spread of Win32/Upatre

Figure 2:  Monthly telemetry data on Win32/Upatre by country 

 

We have seen this malware distributed via spam campaigns with email attachments such as the following:

  • USPS_Label_<random number>.zip
  • USPS - Missed package delivery.zip 
  • Statement of Account.zip 
  • <number>-<number>.zip
  • TAX_<variable names>.zip
  • Case_<random number>.zip
  • Remit_<variable names>.zip
  • ATO_TAX.zip
  • ATO_TAX_<variable names>.zip

The <variable names> can be domains, company and individual names, or may be just random letters or words.

Furthermore, based upon the telemetry, Win32/Upatre is also distributed via exploits kits - such as those delivered via Java and PDF-related exploits.

Win32/Upatre’s end purpose is to download and install PWS:Win32/Zbot.gen!AM. The month after its first appearance, Win32/Upatre also started downloading the VBR bootkit TrojanDownloader:Win32/Rovnix.I.

In the past, PWS:Win32/Zbot.gen!AM was known to use domain generation algorithm (DGA) generated URLs and attempt to download updates. DGA URLs are harder to track than normal URLs as they are usually registered for a very short time by the attacker’s choice. As the attacker knows the algorithm, they are able to predict which domain the malware to attempt to connect at any given date and time.

However, recently we have seen this variant of Zbot configured to download other malware. In particular, we have seen it downloading the "CryptoLock" ransomware that we detect as Trojan:Win32/Crilock.B. After a few days, it was modified to download a different malware, detected as Trojan:Win32/Necurs.A.

This diagram shows the infection chain:

Infection chain for Win32/Upatre

Figure 3: Upatre and Zbot infection

 

It is worth noting that a recent variant of this downloader (TrojanDownloader:Win32/Upatre.B) shares common modules with its payload malware, Win32/Zbot. The way Upatre’s code has evolved over time has made it easier to allow more URL links to be embedded. It has an export function named loaderConfigSource() that does not contain codes but rather data on URLs from which to download malware:

Figure 4: loaderConfigSource export function

 

Pseudo code of the core downloading module

Figure 5: Pseudo code of the core downloading module

 

This may also impact the proper system remediation of Win32/Zbot (or other malware used as the payload in Win32/Upatre variants) because failure to properly detect and block Win32/Upatre may mean your system will get re-infected by Win32/Zbot.

The MMPC team is constantly monitoring emerging threats and ensuring that our protection covers them. As always, we recommend keeping your security products up-to-date.

 

Rodel Finones
MMPC

 

SHA1s:

A2730aa0b5f74f165907409349935a9d52e6fca8
10881873606b0aa0a432cdb4966f54169518dd6d
7fc8b3b61089c4ff7984e9d881202e07f3ae7df8
5042fa3b8f28713ebe1d10cddbf9b5f88e041d83

No Comments