TSPY_FAREIT.DMN


 ALIASES:

PWS:Win32/Fareit.gen!C (Microsoft), Trojan-PSW.Win32.Tepfer.hrpd (Kaspersky), a variant of Win32/Kryptik.AXUO trojan (Eset)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Spammed via email

This spyware arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It executes then deletes itself afterward.

It does not have any propagation routine.

It does not have any backdoor routine.

It steals certain information from the system and/or the user.

It encrypts the log files that contain the information it gathers.

  TECHNICAL DETAILS

File Size:

112,128 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

02 Apr 2013

Payload:

Downloads files, Connects to URLs/IPs, Steals information

Arrival Details

This spyware arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

Installation

This spyware drops the following file(s)/component(s):

  • %User Temp%\abcd.bat - Used to delete its initially executed copy

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

It executes then deletes itself afterward.

Other System Modifications

This spyware adds the following registry entries:

HKEY_CURRENT_USER\Software\WinRAR
HWID = "{random value}"

Propagation

This spyware does not have any propagation routine.

Backdoor Routine

This spyware does not have any backdoor routine.

Dropping Routine

This spyware drops the following files wherein it saves the information it gathers:

  • out.bin - (Deleted upon upload)

Download Routine

This spyware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}l.{BLOCKED}st.com/ziM4.exe
  • http://{BLOCKED}ociates.com/HSj.exe
  • http://{BLOCKED}.{BLOCKED}.50.5/h1bXVj.exe
  • http://{BLOCKED}texporters.com/zuxG8.exe
  • http://www.{BLOCKED}ogic.de/VE9N79S.exe

It saves the files it downloads using the following names:

  • %User Temp%\{random number}.exe - detected as TSPY_ZBOT.ASDF

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Information Theft

This spyware steals the following information:

  • Signing Certificates of executables and drivers

It attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • FTPRush
  • WebSitePublisher
  • BitKinex
  • ExpanDrive
  • ClassicFTP
  • Fling FTP
  • Directory Opus
  • CoffeeCup Software
  • LeapWare
  • WinSCP
  • 32BitFtp
  • NetDrive
  • WebDrive
  • AceBIT
  • FTPVoyager
  • RhinoSoft
  • LeechFTP
  • Odin Secure FTP Expert
  • WinFTP
  • FTPGetter
  • ALFTP
  • DeluxeFTP
  • Staff-FTP
  • AceFTP
  • FreshFTP
  • BlazeFtp
  • EasyFTP
  • NetSarang
  • FTPNow
  • LinasFTP
  • PuTTY
  • NppFTP
  • FTPShell
  • MAS-Soft FTPInfo
  • NexusFile
  • My FTP
  • NovaFTP
  • Robo-FTP 3.7
  • Cyberduck
  • FarManager
  • Ghisler
  • WS_FTP
  • GlobalSCAPE CuteFTP 6 Home
  • GlobalSCAPE CuteFTP 6 Professional
  • GlobalSCAPE CuteFTP 7 Home
  • GlobalSCAPE CuteFTP 7 Professional
  • GlobalSCAPE CuteFTP 8 Home
  • GlobalSCAPE CuteFTP 8 Professional
  • GlobalSCAPE CuteFTP
  • GlobalSCAPE CuteFTP Pro
  • GlobalSCAPE CuteFTP Lite
  • FlashFXP
  • FileZilla
  • FTP Navigator
  • FTP Commander
  • BulletProof FTP
  • SmartFTP
  • TurboFTP
  • FFFTP
  • FTPWare
  • FTP Explorer
  • UltraFXP
  • SecureFX
  • UltraFXP

It gathers the following account information from any of the mentioned File Transfer Protocol (FTP) clients or file manager software:

  • Password
  • User ID
  • Server Type
  • Server Name
  • Port Number
  • Directory List

It attempts to steal stored email credentials from the following:

  • Windows Live Mail
  • Windows Mail
  • Pocomail
  • IncrediMail
  • BatMail
  • Outlook
  • ThunderBird
  • Becky! Internet Mail
  • Fasttrack Mail

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Opera
  • Mozilla Firefox
  • SeaMonkey
  • Flock
  • Google Chrome
  • Chromium
  • ChromePlus
  • Bromium
  • Nichrome
  • Comodo
  • RockMelt
  • K-Meleon
  • Epic Browser
  • FastStone Browser

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}hllc.com:81/ponyb/gate.php
  • http://{BLOCKED}any.com:8080/ponyb/gate.php
  • http://{BLOCKED}4.{BLOCKED}coastwoundcare.com/ponyb/gate.php
  • http://{BLOCKED}4.{BLOCKED}ocoastwoundcare.com/ponyb/gate.php

Other Details

This spyware connects to the following URL(s) to check for an Internet connection:

  • http://www.facebook.com
  • http://www.bing.com
  • http://www.google.com

It encrypts the log files that contain the information it gathers.

NOTES:

This spyware uses the following list of passwords to brute force Windows Logon Users:

  • 000000
  • 1
  • 1111
  • 11111
  • 111111
  • 11111111
  • 112233
  • 123
  • 123123
  • 123321
  • 1234
  • 12345
  • 123456
  • 1234567
  • 12345678
  • 123456789
  • 1234567890
  • 123abc
  • 123qwe
  • 1q2w3e
  • 1q2w3e4r
  • 222222
  • 55555
  • 654321
  • 666666
  • 7777
  • 7777777
  • a
  • aaaaaa
  • abc123
  • adidas
  • admin
  • amanda
  • andrew
  • angel
  • angel1
  • angels
  • anthony
  • apple
  • asdf
  • asdfasdf
  • asdfgh
  • ashley
  • asshole
  • austin
  • baby
  • bailey
  • banana
  • bandit
  • baseball
  • batman
  • benjamin
  • billgates
  • biteme
  • blabla
  • blahblah
  • blessed
  • blessing
  • blink182
  • bubbles
  • buster
  • canada
  • cassie
  • charlie
  • cheese
  • chelsea
  • chicken
  • chris
  • christ
  • church
  • cocacola
  • compaq
  • computer
  • cookie
  • cool
  • corvette
  • creative
  • dakota
  • dallas
  • daniel
  • danielle
  • david
  • destiny
  • dexter
  • diamond
  • digital
  • dragon
  • eminem
  • emmanuel
  • enter
  • faith
  • flower
  • foobar
  • football
  • football1
  • forever
  • forum
  • freedom
  • friend
  • friends
  • fuckoff
  • fuckyou
  • fuckyou1
  • gates
  • gateway
  • genesis
  • george
  • gfhjkm
  • ghbdtn
  • ginger
  • god
  • google
  • grace
  • green
  • guitar
  • hahaha
  • hallo
  • hannah
  • happy
  • hardcore
  • harley
  • heaven
  • hello
  • hello1
  • helpme
  • hockey
  • hope
  • hotdog
  • hunter
  • ilovegod
  • iloveyou
  • iloveyou!
  • iloveyou1
  • iloveyou2
  • internet
  • james
  • jasmine
  • jason
  • jasper
  • jennifer
  • jessica
  • jesus
  • jesus1
  • john
  • john316
  • jordan
  • jordan23
  • joseph
  • joshua
  • junior
  • justin
  • killer
  • kitten
  • knight
  • letmein
  • london
  • looking
  • love
  • lovely
  • loving
  • lucky
  • maggie
  • master
  • matrix
  • matthew
  • maverick
  • maxwell
  • merlin
  • michael
  • michelle
  • mickey
  • microsoft
  • mike
  • monkey
  • mother
  • muffin
  • mustang
  • mustdie
  • mylove
  • myspace1
  • nathan
  • nicole
  • nintendo
  • none
  • nothing
  • onelove
  • online
  • orange
  • pass
  • passw0rd
  • password
  • password1
  • peace
  • peaches
  • peanut
  • pepper
  • phpbb
  • pokemon
  • poop
  • power
  • praise
  • prayer
  • prince
  • princess
  • purple
  • qazwsx
  • qwert
  • qwerty
  • qwerty1
  • rachel
  • rainbow
  • red123
  • richard
  • robert
  • rotimi
  • samantha
  • sammy
  • samuel
  • saved
  • scooby
  • scooter
  • secret
  • shadow
  • shalom
  • silver
  • single
  • slayer
  • smokey
  • snoopy
  • soccer
  • soccer1
  • sparky
  • spirit
  • startrek
  • starwars
  • stella
  • summer
  • sunshine
  • superman
  • taylor
  • test
  • testing
  • testtest
  • thomas
  • thunder
  • tigger
  • trinity
  • trustno1
  • victory
  • viper
  • welcome
  • whatever
  • william
  • windows
  • winner
  • wisdom
  • zxcvbnm

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

9.832.03

FIRST VSAPI PATTERN DATE:

02 Apr 2013

VSAPI OPR PATTERN File:

9.833.00

VSAPI OPR PATTERN Date:

03 Apr 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove the malware/grayware file dropped/downloaded by TSPY_FAREIT.DMN

     TSPY_ZBOT.ASDF

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\WinRAR
    • HWID = "{random value}"

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\abcd.bat

Step 5

Scan your computer with your Trend Micro product to delete files detected as TSPY_FAREIT.DMN. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.

Related Malware