Modified by: RonJay Kristoffer Caragay

ALIASES:

PWS:Win32/Fareit (Microsoft), Trojan-PSW.Win32.Fareit (Ikarus), MSIL/Injector.EBG!tr (Fortinet), Trojan-PSW.Win32.Fareit.apng(Kaspersky), Troj/MSIL-VZ(Sophos)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

As of this writing, the said sites are inaccessible.

However, as of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

Ports: TCP port 80 (World Wide Web HTTP)
File Size: 205,544 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 08 Jul 2014
Payload: Downloads files, Connects to URLs/IPs, Steals information

Arrival Details

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by the following malware:

Installation

This spyware drops and executes the following files:

  • %User Temp%\{random numbers}.bat

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Other System Modifications

This spyware adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\WinRAR
HWID = "{random hex values}"

HKEY_CURRENT_USER\Software\WinRAR
Client Hash = "{random hex values}"

Download Routine

This spyware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}onsanalytic.com/alex/Panel/specification.exe

As of this writing, the said sites are inaccessible.

Information Theft

This spyware attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 32BitFtp
  • 3D-FTP
  • AceBIT
  • AceFTP
  • ALFTP
  • BitKinex
  • BlazeFtp
  • BulletProof FTP
  • ClassicFTP
  • CoffeeCup
  • CoffeeCup Software
  • COREFTP
  • CuteFTP 6/CuteFTP 7/CuteFTP 8
  • Cyberduck
  • DeluxeFTP
  • Directory Opus
  • EasyFTP
  • Epic
  • ExpanDrive
  • Far/Far2/Far Manager
  • FarManager
  • FastTrackFTP
  • FFFTP
  • FileZilla
  • FlashFXP
  • Fling FTP
  • FreshFTP
  • FTP Commander
  • FTP Control
  • FTP Explorer
  • FTP Navigator
  • FTP Now
  • FTP Voyager
  • FTP++
  • FTPClient
  • FTPGetter
  • FTPNow
  • FTPRush
  • FTPShell
  • FTPVoyager
  • FTPWare
  • Ghisler
  • Ghisler’s Windows Commander and Total Commander
  • Global Downloader
  • GlobalSCAPE CuteFTP
  • GlobalSCAPE CuteFTP 6 Home
  • GlobalSCAPE CuteFTP 6 Professional
  • GlobalSCAPE CuteFTP 7 Home
  • GlobalSCAPE CuteFTP 7 Professional
  • GlobalSCAPE CuteFTP 8 Home
  • GlobalSCAPE CuteFTP 8 Professional
  • GlobalSCAPE CuteFTP Lite
  • GlobalSCAPE CuteFTP Pro
  • GoFTP
  • GPSoftwareDirectory Opus
  • INSoftwareNovaFTP*.*
  • Ipswitch
  • LeapFTP
  • LeapWare
  • LeechFTP
  • LinasFTP
  • Martin Prikryl
  • MAS-Soft
  • MAS-Soft FTPInfo
  • My FTP
  • NCH Software Classic FTP
  • NetDrive
  • NetSarang
  • NexusFile
  • Nico Mak Computing WinZip FTP
  • Notepad++
  • NovaFTP
  • NppFTP
  • Odin Secure FTP Expert
  • PuTTY
  • RhinoSoft
  • Robo-FTP 3.7
  • SecureFX
  • Serv-U by Rhinosoft
  • SFTP
  • SiteDesigner
  • SmartFTP
  • Staff-FTP
  • TurboFTP
  • UltraFXP
  • Visicom Media’s AceFTP
  • WebDrive
  • WebSitePublisher
  • WinFTP
  • WinSCP
  • WinZIP FTP
  • Wise-FTP
  • WS_FTP
  • Yandex

It gathers the following account information from any of the mentioned File Transfer Protocol (FTP) clients or file manager software:

  • Password
  • User ID
  • Server Type
  • Server Name
  • Port Number
  • Directory List

It attempts to steal stored email credentials from the following:

  • Windows Live Mail
  • Windows Mail
  • Becky! by RimArts Inc.
  • Pocomail
  • IncrediMail
  • The Bat! by RITLabs.
  • Microsoft Outlook

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Bromium
  • Chromeplus
  • Chromium
  • Comodo
  • FastStone
  • Google Chrome
  • K-Meleon
  • Microsoft Internet Explorer
  • Mozilla Firefox, SeaMonkey,Thunderbird and Flock
  • Nichrome
  • Opera
  • Rockmelt
  • Epic Browser

It uses the following list of user names and passwords to access password-protected locations where the mentioned information is stored:

  • 123abc
  • 123qwe
  • 1q2w3e
  • 1q2w3e4r
  • aaaaaa
  • abc123
  • adidas
  • admin
  • amanda
  • andrew
  • angel
  • angel1
  • angels
  • anthony
  • apple
  • asdf
  • asdfasdf
  • asdfgh
  • ashley
  • asshole
  • austin
  • baby
  • bailey
  • banana
  • bandit
  • baseball
  • batman
  • benjamin
  • billgates
  • biteme
  • blabla
  • blahblah
  • blessed
  • blessing
  • blink182
  • bubbles
  • buster
  • canada
  • cassie
  • charlie
  • cheese
  • chelsea
  • chicken
  • chris
  • christ
  • church
  • cocacola
  • compaq
  • computer
  • cookie
  • cool
  • corvette
  • creative
  • cryptimplus
  • dakota
  • dallas
  • daniel
  • danielle
  • david
  • destiny
  • dexter
  • diamond
  • digital
  • dragon
  • eminem
  • emmanuel
  • enter
  • faith
  • flower
  • foobar
  • football
  • football1
  • forever
  • forum
  • freedom
  • friend
  • friends
  • fuckoff
  • fuckyou
  • fuckyou1
  • gates
  • gateway
  • genesis
  • george
  • gfhjkm
  • ghbdtn
  • ginger
  • god
  • google
  • grace
  • green
  • guitar
  • hahaha
  • hallo
  • hannah
  • happy
  • hardcore
  • harley
  • heaven
  • hello
  • hello1
  • helpme
  • hockey
  • hope
  • hotdog
  • hunter
  • ilovegod
  • iloveyou
  • iloveyou!
  • iloveyou1
  • iloveyou2
  • internet
  • james
  • jasmine
  • jason
  • jasper
  • jennifer
  • jessica
  • jesus
  • jesus1
  • john
  • john316
  • jordan
  • jordan23
  • joseph
  • joshua
  • junior
  • justin
  • killer
  • kitten
  • knight
  • letmein
  • london
  • looking
  • love
  • lovely
  • loving
  • lucky
  • maggie
  • master
  • matrix
  • matthew
  • maverick
  • maxwell
  • merlin
  • michael
  • michelle
  • mickey
  • microsoft
  • mike
  • monkey
  • mother
  • muffin
  • mustang
  • mustdie
  • mylove
  • myspace1
  • nathan
  • nicole
  • nintendo
  • none
  • nothing
  • onelove
  • online
  • orange
  • pass
  • passw0rd
  • password
  • password1
  • peace
  • peaches
  • peanut
  • pepper
  • phpbb
  • pokemon
  • poop
  • power
  • praise
  • prayer
  • prince
  • princess
  • purple
  • qazwsx
  • qwert
  • qwerty
  • qwerty1
  • rachel
  • rainbow
  • red123
  • richard
  • robert
  • rotimi
  • samantha
  • sammy
  • samuel
  • saved
  • scooby
  • scooter
  • secret
  • shadow
  • shalom
  • silver
  • single
  • slayer
  • smokey
  • snoopy
  • soccer
  • soccer1
  • sparky
  • spirit
  • startrek
  • starwars
  • stella
  • summer
  • sunshine
  • superman
  • taylor
  • test
  • testing
  • testtest
  • thomas
  • thunder
  • tigger
  • trinity
  • trustno1
  • victory
  • viper
  • welcome
  • whatever
  • william
  • windows
  • winner
  • wisdom
  • zxcvbnm

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}onsanalytic.com/alex/Panel/gate.php

Other Details

However, as of this writing, the said sites are inaccessible.

NOTES:

The malware modifies its attributes to Hidden as part of its routine.

The executed batch file {random numbers}.bat does the following:

  • Deletes the file %Windows%\Microsoft.NET\Framework\v{Microsoft.NET version}\AppLaunch.exe
  • Deletes itself after execution

  SOLUTION

Minimum Scan Engine: 9.700
FIRST VSAPI PATTERN FILE: 10.910.07
FIRST VSAPI PATTERN DATE: 08 Jul 2014
VSAPI OPR PATTERN File: 10.911.00
VSAPI OPR PATTERN Date: 08 Jul 2014

Step 1

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 2

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 3

Remove the malware/grayware file that dropped/downloaded TSPY_FAREIT.GE. (Note: Please skip this step if the threat(s) listed below have already been removed.)

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\WinRAR
    • HWID = "{random values}"
  • In HKEY_CURRENT_USER\Software\WinRAR
    • Client Hash = "{random values}"

Step 5

Scan your computer with your Trend Micro product to delete files detected as TSPY_FAREIT.GE. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %Windows%\Microsoft.NET\Framework\v{Microsoft.NET version}\AppLaunch.exe


Did this description help? Tell us how we did.