Analysis by: Donald Adrian Castillo

ALIASES:

PWS:Win32/Fareit (Microsoft), Trojan-PSW.Win32.Fareit.ayzn (Kaspersky), Infostealer.Limitail (Symantec)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 248, 320 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 05 Jun 2015
Payload: Downloads files, Connects to URLs/IPs

Arrival Details

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This spyware drops and executes the following files:

  • %User Temp%\{random numbers}.bat (deletes itself and the initial malware copy)

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other System Modifications

This spyware adds the following registry entries:

HKEY_CURRENT_USER\Software\WinRAR
HWID = "{random hex values}"

HKEY_CURRENT_USER\Software\WinRAR
Client Hash = "{random hex values}"

Download Routine

This spyware accesses the following websites to download files:

  • http://{BLOCKED}anwebs.com/wp-content/plugins/feedweb_data/k1.exe
  • http://{BLOCKED}cozumleri.com/wp-content/plugins/feedweb_data/k1.exe
  • http://{BLOCKED}b.se/wp-content/plugins/feedweb_data/k1.exe
  • http://{BLOCKED}zalin.pl/images/k1.exe

It saves the files it downloads using the following names:

  • %User Temp%\{random number}.exe - detected as TROJ_ZBOT.UYAP

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Information Theft

This spyware attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 32BitFtp
  • 3D-FTP
  • AceBIT
  • BitKinex
  • BulletProof FTP
  • CoffeeCup
  • Cryer Web Site Publisher
  • Cyberduck
  • DeluxeFTP
  • EasyFTP
  • Epic
  • Estsoft ALFTP
  • ExpanDrive
  • Far/Far2/Far Manager
  • FastTrackFTP
  • FileZilla
  • FireFTP
  • FlashFXP
  • FlashPeak BlazeFtp
  • FreshFTP
  • Frigate3
  • FTP Commander
  • FTP CONTROL
  • FTP Explorer
  • FTP Navigator
  • FTP Now
  • FTP Voyager
  • FTP++
  • FtpDirectory
  • FTPGetter
  • FTPRush
  • FTPShell
  • FTPWare COREFTP
  • Ghisler Total Commander
  • Ghisler Windows Commander
  • Global Downloader
  • GlobalSCAPE CuteFTP
  • GlobalSCAPE CuteFTP 6 Home
  • GlobalSCAPE CuteFTP 6 Professional
  • GlobalSCAPE CuteFTP 7 Home
  • GlobalSCAPE CuteFTP 7 Professional
  • GlobalSCAPE CuteFTP 8 Home
  • GlobalSCAPE CuteFTP 8 Professional
  • GlobalSCAPE CuteFTP Lite
  • GlobalSCAPE CuteFTP Pro
  • GoFTP
  • GPSoftware Directory Opus
  • INSoftware NovaFTP
  • Ipswitch WS_FTP
  • LeapWare
  • LeechFTP
  • LinasFTP
  • Martin Prikryl WinSCP
  • MAS-Soft
  • My FTP
  • NCH Software Classic FTP
  • NCH Software Fling
  • NetDrive
  • NetSarang
  • NexusFile
  • Nico Mak Computing WinZip FTP
  • Notepad++NppFTP
  • Odin Secure FTP Expert
  • PuTTY
  • RhinoSoft
  • Robo-FTP 3.7
  • SiteDesigner
  • SmartFTP
  • SoftX
  • Sota FFFTP
  • Staff-FTP
  • TurboFTP
  • UltraFXP
  • VanDyke SecureFX
  • Visicom Media’s AceFTP
  • WebDrive
  • WinFTP
  • Wise-FTP
  • Yandex

It gathers the following account information from any of the mentioned File Transfer Protocol (FTP) clients or file manager software:

  • Password
  • User ID
  • Server Type
  • Server Name
  • Port Number
  • Directory List

It attempts to steal stored email credentials from the following:

  • Becky! by RimArts Inc.
  • IncrediMail
  • Microsoft Outlook
  • Mozilla Thunderbird
  • Pocomail
  • The Bat! by RITLabs.
  • Windows Live Mail
  • Windows Mail

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Bromium
  • ChromePlus
  • Chromium
  • Comodo
  • Epic Browser
  • FastStone Browser
  • GoogleChrome
  • K-Meleon
  • Microsoft Internet Explorer
  • Mozilla Firefox, SeaMonkey and Flock
  • Nichrome
  • Opera
  • Rockmelt

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}ormatdocer.com/gate.php
  • http://{BLOCKED}oskalskiy.com/gate.php
  • http://{BLOCKED}kvmoskalii.com/gate.php

Other Details

This spyware does the following:

  • It uses the following list of user names and passwords to access password-protected locations where the said information is stored:
    • samantha
    • michelle
    • david
    • eminem
    • scooter
    • asdfasdf
    • sammy
    • baby
    • diamond
    • maxwell
    • 55555
    • justin
    • james
    • chicken
    • danielle
    • iloveyou2
    • fuckoff
    • prince
    • junior
    • rainbow
    • 112233
    • fuckyou1
    • 1
    • nintendo
    • peanut
    • none
    • church
    • bubbles
    • robert
    • 222222
    • destiny
    • loving
    • gfhjkm
    • mylove
    • jasper
    • hallo
    • 123321
    • cocacola
    • helpme
    • nicole
    • guitar
    • billgates
    • looking
    • scooby
    • joseph
    • genesis
    • forum
    • emmanuel
    • cassie
    • victory
    • passw0rd
    • foobar
    • ilovegod
    • nathan
    • blabla
    • digital
    • peaches
    • football1
    • 11111111
    • power
    • thunder
    • gateway
    • iloveyou!
    • football
    • tigger
    • corvette
    • angel
    • killer
    • creative
    • 123456789
    • google
    • zxcvbnm
    • startrek
    • ashley
    • cheese
    • a
    • sunshine
    • christ
    • 000000
    • soccer
    • qwerty1
    • friend
    • summer
    • 1234567
    • merlin
    • phpbb
    • 12345678
    • jordan
    • saved
    • dexter
    • viper
    • winner
    • sparky
    • windows
    • 123abc
    • lucky
    • anthony
    • jesus
    • ghbdtn
    • admin
    • hotdog
    • baseball
    • password1
    • dragon
    • trustno1
    • jason
    • internet
    • mustdie
    • john
    • letmein
    • 123
    • mike
    • knight
    • jordan23
    • abc123
    • red123
    • praise
    • freedom
    • jesus1
    • 12345
    • london
    • computer
    • microsoft
    • muffin
    • qwert
    • mother
    • master
    • 111111
    • qazwsx
    • samuel
    • canada
    • slayer
    • rachel
    • onelove
    • qwerty
    • prayer
    • iloveyou1
    • whatever
    • god
    • password
    • blessing
    • snoopy
    • 1q2w3e4r
    • cookie
    • 11111
    • chelsea
    • pokemon
    • hahaha
    • aaaaaa
    • hardcore
    • shadow
    • welcome
    • mustang
    • 654321
    • bailey
    • blahblah
    • matrix
    • jessica
    • stella
    • benjamin
    • testing
    • secret
    • trinity
    • richard
    • peace
    • shalom
    • monkey
    • iloveyou
    • thomas
    • blink182
    • jasmine
    • purple
    • test
    • angels
    • grace
    • hello
    • poop
    • blessed
    • 1234567890
    • heaven
    • hunter
    • pepper
    • john316
    • cool
    • buster
    • andrew
    • faith
    • ginger
    • 7777777
    • hockey
    • hello1
    • angel1
    • superman
    • enter
    • daniel
    • 123123
    • forever
    • nothing
    • dakota
    • kitten
    • asdf
    • 1111
    • banana
    • gates
    • flower
    • taylor
    • lovely
    • hannah
    • princess
    • compaq
    • jennifer
    • myspace1
    • smokey
    • matthew
    • harley
    • rotimi
    • fuckyou
    • soccer1
    • 123456
    • single
    • joshua
    • green
    • 123qwe
    • starwars
    • love
    • silver
    • austin
    • michael
    • amanda
    • 1234
    • charlie
    • bandit
    • chris
    • happy
    • hope
    • maggie
    • maverick
    • online
    • spirit
    • george
    • friends
    • dallas
    • adidas
    • 1q2w3e
    • 7777
    • orange
    • testtest
    • asshole
    • apple
    • biteme
    • 666666
    • william
    • mickey
    • asdfgh
    • wisdom
    • batman
    • pass
  • This spyware may also possess the capability to steal information from various Bitcoin wallets. It searches and attempts to extract information from the following files, which are:
    • wallet.dat (Bitcoin)
    • electrum.dat (Electrum)
    • wallet (MultiBit)
    • wallet.dat (Litecoin)
    • wallet.dat (Namecoin)
    • wallet.dat (Terracoin)
    • wallet (Armory)
    • wallet.dat (PPCoin)
    • wallet.dat (Primecoin)
    • wallet.dat (Feathercoin)
    • wallet.dat (NovaCoin)
    • wallet.dat (Freicoin)
    • wallet.dat (Devcoin)
    • wallet.dat (Franko)
    • wallet.dat (ProtoShares)
    • wallet.dat (Megacoin)
    • wallet.dat (Quarkcoin)
    • wallet.dat (Worldcoin)
    • wallet.dat (Infinitecoin)
    • wallet.dat (Ixcoin)
    • wallet.dat (Anoncoin)
    • wallet.dat (BBQcoin)
    • wallet.dat (Digitalcoin)
    • wallet.dat (Mincoin)
    • wallet.dat (GoldCoin (GLD))
    • wallet.dat (Yacoin)
    • wallet.dat (Zetacoin)
    • wallet.dat (Fastcoin)
    • wallet.dat (I0coin)
    • wallet.dat (Tagcoin)
    • wallet.dat (Bytecoin)
    • wallet.dat (Florincoin)
    • wallet.dat (Phoenixcoin)
    • wallet.dat (Luckycoin)
    • wallet.dat (Craftcoin)
    • wallet.dat (Junkcoin)

  SOLUTION

Minimum Scan Engine: 9.750
FIRST VSAPI PATTERN FILE: 11.710.09
FIRST VSAPI PATTERN DATE: 04 Jun 2015
VSAPI OPR PATTERN File: 11.711.00
VSAPI OPR PATTERN Date: 05 Jun 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\WinRAR
    • HWID = "{random values}"
  • In HKEY_CURRENT_USER\Software\WinRAR
    • Client Hash = "{random values}"

Step 4

Remove the malware/grayware file dropped/downloaded by TSPY_FAREIT.CERW. (Note: Please skip this step if the threat(s) listed below have already been removed.)

    • TROJ_ZBOT.UYAP

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %User Temp%\{random numbers}.bat

Step 6

Scan your computer with your Trend Micro product to delete files detected as TSPY_FAREIT.CERW. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.