TSPY_SEPAR.AR

 Analysis by: Augusto II Remillano

 ALIASES:

Infostealer.Viwir (Norton), Mal/HckPk-A (Sophos_lite)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan Spy

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

2,109,159 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

07 Aug 2018

Arrival Details

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan Spy drops the following file(s)/component(s):

  • %Application Data%\RAdobe\RADBR\AREADER\101.jpg
  • %Application Data%\Adobe\Adobe INC\AdobeRead\101.jpg
  • %Application Data%\Adobe\Adobe INC\AdobeRead\700.afr
  • %Application Data%\Adobe\Adobe INC\AdobeRead\adbr01.exe
  • %Application Data%\Adobe\Adobe INC\AdobeRead\adbr02.exe
  • %Application Data%\Adobe\Adobe INC\AdobeRead\ADD1.bat
  • %Application Data%\Adobe\Adobe INC\AdobeRead\Adob9.vbs
  • %Application Data%\Adobe\Adobe INC\AdobeRead\Adobeta.exe
  • %Application Data%\Adobe\Adobe INC\AdobeRead\AReader.exe
  • %Application Data%\Adobe\Adobe INC\AdobeRead\dct02.bat
  • %Application Data%\Adobe\Adobe INC\AdobeRead\ddt01.bat
  • %Application Data%\Adobe\Adobe INC\AdobeRead\VILK.vbs
  • %Application Data%\Adobe\Adobe INC\AdobeRead\adip2.klc
  • %Application Data%\Adobe\Adobe INC\AdobeRead\011.011
  • %User Temp%\Login Data
  • %Application Data%\Adobe\Adobe INC\AdobeRead\112.112
  • %Application Data%\Adobe\Adobe INC\AdobeRead\012.012
  • %Application Data%\Adobe\Adobe Inc\AdobeRead\{varying filename}.058
  • %Application Data%\Adobe\Adobe Inc\AdobeRead\{varying filename}.059

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, and 8.)

Autostart Technique

This Trojan Spy adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
AdobeA = "%Application Data%\Adobe\Adobe Inc\AdobeRead\ADD1.bat"

Other System Modifications

This Trojan Spy adds the following registry keys:

HKEY_CURRENT_USER\Software\Licenses

It adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\WinRAR SFX
{System Root}%%Users%{User name}%AppData%Roaming%RAdobe%RADBR%AREADER% = "{System Root}%%Users%{User name}%AppData%Roaming%RAdobe%RADBR%AREADER"

HKEY_CURRENT_USER\Software\Microsoft\
Direct3D\MostRecentApplication
Name = "cmd.exe"

HKEY_CURRENT_USER\Software\Licenses
{Hex values} = {Hex values}

Other Details

This Trojan Spy connects to the following possibly malicious URL:

  • ftp.{BLOCKED}stia.com