PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan Spy

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 56,832 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 13 Feb 2020

Arrival Details

This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan Spy adds the following processes:

  • %Application Data%\Microsoft\Windows\Templates\chrome.exe
  • schtasks /create /sc minute /mo 1 /tn "Chrome" /tr "%Application Data%\Microsoft\Windows\Templates\chrome.exe"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\brwfxxnj.cmdline"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\5gdwsqln.cmdline"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\jiuxzdgy.cmdline"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\tlot0cey.cmdline"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\dknpjhrl.cmdline"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\23btccel.cmdline"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\2ipjodtl.cmdline"
  • "%Windows%\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"%User Temp%\piih1vaj.cmdline"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RESD440.tmp" "%User Temp%\vbcD42F.tmp"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RESEDD8.tmp" "%User Temp%\vbcEDB8.tmp"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RESFE5B.tmp" "%User Temp%\vbcFE4B.tmp"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RES11CC.tmp" "%User Temp%\vbc11BB.tmp"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RES1FDF.tmp" "%User Temp%\vbc1FCF.tmp"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RES3227.tmp" "%User Temp%\vbc3217.tmp"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RES4AB6.tmp" "%User Temp%\vbc4AA6.tmp"
  • %Windows%\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%User Temp%\RES5F5F.tmp" "%User Temp%\vbc5F4E.tmp"

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It creates the following folders:

  • %Application Data%\Random
  • %Application Data%\Random\Optional
  • %Application Data%\Random\Default

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Trojan Spy adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Google Chrome = "%Application Data%\Microsoft\Windows\Templates\chrome.exe"

It drops the following file(s) in the Windows User Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\Google Chrome

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit), 10(64-bit).)

Other System Modifications

This Trojan Spy deletes the following files:

  • %User Temp%\23btccel.pdb
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
  • %User Temp%\5gdwsqln.pdb
  • %Application Data%\Random\Google Chrome.pdb
  • %Application Data%\Random\Internet Explorer.pdb
  • %User Temp%\tlot0cey.pdb
  • %User Temp%\dknpjhrl.pdb
  • %User Temp%\brwfxxnj.pdb
  • %User Temp%\piih1vaj.pdb
  • %Application Data%\Random\Acrobat Reader DC.pdb
  • %Application Data%\Random\Windows Explorer.pdb
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
  • %Application Data%\Random\Windows Media Player.pdb
  • %Application Data%\Random\Optional\Launch Internet Explorer Browser.pdb
  • %User Temp%\2ipjodtl.pdb
  • %Application Data%\Random\Optional\Google Chrome.pdb
  • %User Temp%\jiuxzdgy.pdb
  • %Application Data%\Random\Firefox.pdb

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Dropping Routine

This Trojan Spy drops the following files:

  • %User Temp%\2ipjodtl.out
  • %User Temp%\jiuxzdgy.out
  • %Application Data%\chrome.exe
  • %User Temp%\brwfxxnj.out
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk
  • %Application Data%\Random\Firefox.lnk
  • %User Temp%\5gdwsqln.0.vb
  • %Application Data%\Random\Optional\Launch Internet Explorer Browser.exe
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
  • %Application Data%\Random\Google Chrome.lnk
  • %User Temp%\5gdwsqln.out
  • %User Temp%\jiuxzdgy.cmdline
  • %User Temp%\jiuxzdgy.err
  • %Application Data%\Random\Windows Explorer.lnk
  • %User Temp%\tlot0cey.0.vb
  • %User Temp%\brwfxxnj.cmdline
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
  • %Application Data%\Random\Google Chrome.exe
  • %User Temp%\tlot0cey.err
  • %User Temp%\brwfxxnj.err
  • %User Temp%\2ipjodtl.0.vb
  • %Application Data%\Random\Firefox.exe
  • %Application Data%\Random\Internet Explorer.lnk
  • %Application Data%\Random\Optional\Google Chrome.lnk
  • %User Temp%\piih1vaj.out
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Acrobat Reader DC.lnk
  • %Application Data%\Random\Optional\Window Switcher.lnk
  • %Application Data%\Random\Windows Media Player.exe
  • %User Temp%\dknpjhrl.cmdline
  • %Application Data%\Random\Optional\Google Chrome.exe
  • %User Temp%\brwfxxnj.0.vb
  • %Application Data%\Random\Windows Media Player.lnk
  • %User Temp%\dknpjhrl.err
  • %User Temp%\dknpjhrl.out
  • %User Temp%\tlot0cey.cmdline
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player.lnk
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk
  • %User Temp%\piih1vaj.err
  • %Application Data%\Random\Acrobat Reader DC.exe
  • %User Temp%\dknpjhrl.0.vb
  • %User Temp%\5gdwsqln.cmdline
  • %User Temp%\jiuxzdgy.0.vb
  • %Application Data%\Random\Optional\Shows Desktop.lnk
  • %User Temp%\23btccel.out
  • %Application Data%\Microsoft\Windows\Templates\chrome.exe
  • %User Temp%\piih1vaj.0.vb
  • %User Temp%\23btccel.err
  • %Application Data%\Random\Acrobat Reader DC.lnk
  • %User Temp%\23btccel.cmdline
  • %User Temp%\23btccel.0.vb
  • %User Temp%\2ipjodtl.err
  • %User Temp%\2ipjodtl.cmdline
  • %Application Data%\Random\Windows Explorer.exe
  • %User Temp%\5gdwsqln.err
  • %User Temp%\piih1vaj.cmdline
  • %Application Data%\Random\Optional\Launch Internet Explorer Browser.lnk
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
  • %User Temp%\tlot0cey.out
  • %Application Data%\Random\Internet Explorer.exe

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Other Details

This Trojan Spy connects to the following possibly malicious URL:

  • http://miezarute2012.{BLOCKED}s.net

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.850

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Identify and terminate files detected as TrojanSpy.MSIL.FAREIT.ASBT

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Google Chrome = "%Application Data%\Microsoft\Windows\Templates\chrome.exe"

Step 5

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\2ipjodtl.out
  • %User Temp%\jiuxzdgy.out
  • %Application Data%\chrome.exe
  • %User Temp%\brwfxxnj.out
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk
  • %Application Data%\Random\Firefox.lnk
  • %User Temp%\5gdwsqln.0.vb
  • %Application Data%\Random\Optional\Launch Internet Explorer Browser.exe
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
  • %Application Data%\Random\Google Chrome.lnk
  • %User Temp%\5gdwsqln.out
  • %User Temp%\jiuxzdgy.cmdline
  • %User Temp%\jiuxzdgy.err
  • %Application Data%\Random\Windows Explorer.lnk
  • %User Temp%\tlot0cey.0.vb
  • %User Temp%\brwfxxnj.cmdline
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
  • %Application Data%\Random\Google Chrome.exe
  • %User Temp%\tlot0cey.err
  • %User Temp%\brwfxxnj.err
  • %User Temp%\2ipjodtl.0.vb
  • %Application Data%\Random\Firefox.exe
  • %Application Data%\Random\Internet Explorer.lnk
  • %Application Data%\Random\Optional\Google Chrome.lnk
  • %User Temp%\piih1vaj.out
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Acrobat Reader DC.lnk
  • %Application Data%\Random\Optional\Window Switcher.lnk
  • %Application Data%\Random\Windows Media Player.exe
  • %User Temp%\dknpjhrl.cmdline
  • %Application Data%\Random\Optional\Google Chrome.exe
  • %User Temp%\brwfxxnj.0.vb
  • %Application Data%\Random\Windows Media Player.lnk
  • %User Temp%\dknpjhrl.err
  • %User Temp%\dknpjhrl.out
  • %User Temp%\tlot0cey.cmdline
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player.lnk
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk
  • %User Temp%\piih1vaj.err
  • %Application Data%\Random\Acrobat Reader DC.exe
  • %User Temp%\dknpjhrl.0.vb
  • %User Temp%\5gdwsqln.cmdline
  • %User Temp%\jiuxzdgy.0.vb
  • %Application Data%\Random\Optional\Shows Desktop.lnk
  • %User Temp%\23btccel.out
  • %Application Data%\Microsoft\Windows\Templates\chrome.exe
  • %User Temp%\piih1vaj.0.vb
  • %User Temp%\23btccel.err
  • %Application Data%\Random\Acrobat Reader DC.lnk
  • %User Temp%\23btccel.cmdline
  • %User Temp%\23btccel.0.vb
  • %User Temp%\2ipjodtl.err
  • %User Temp%\2ipjodtl.cmdline
  • %Application Data%\Random\Windows Explorer.exe
  • %User Temp%\5gdwsqln.err
  • %User Temp%\piih1vaj.cmdline
  • %Application Data%\Random\Optional\Launch Internet Explorer Browser.lnk
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
  • %User Temp%\tlot0cey.out
  • %Application Data%\Random\Internet Explorer.exe

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\Random
  • %Application Data%\Random\Optional
  • %Application Data%\Random\Default

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TrojanSpy.MSIL.FAREIT.ASBT. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %User Temp%\23btccel.pdb
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
  • %User Temp%\5gdwsqln.pdb
  • %Application Data%\Random\Google Chrome.pdb
  • %Application Data%\Random\Internet Explorer.pdb
  • %User Temp%\tlot0cey.pdb
  • %User Temp%\dknpjhrl.pdb
  • %User Temp%\brwfxxnj.pdb
  • %User Temp%\piih1vaj.pdb
  • %Application Data%\Random\Acrobat Reader DC.pdb
  • %Application Data%\Random\Windows Explorer.pdb
  • %Application Data%\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
  • %Application Data%\Random\Windows Media Player.pdb
  • %Application Data%\Random\Optional\Launch Internet Explorer Browser.pdb
  • %User Temp%\2ipjodtl.pdb
  • %Application Data%\Random\Optional\Google Chrome.pdb
  • %User Temp%\jiuxzdgy.pdb
  • %Application Data%\Random\Firefox.pdb


Did this description help? Tell us how we did.