TSPY_FAREIT.ACU

 Analysis by: Alvin Bacani

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This malware guises as an Opera update. Cybercriminals behind this threat stole an outdated Opera digital certificate, which they used to sign this malware.

To get a one-glance comprehensive view of the behavior of this Spyware, refer to the Threat Diagram shown below.

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes then deletes itself afterward.

  TECHNICAL DETAILS

File Size:

245,760 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

27 Jun 2013

Payload:

Downloads files

Arrival Details

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This spyware executes then deletes itself afterward.

Other System Modifications

This spyware adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\WinRAR
HWID = "{GUID}"

HKEY_CURRENT_USER\Software\WinRAR
Client Hash = "{Random Value}"

HKEY_CURRENT_USER\Software\WinRAR
{Random} = "{Random Value}"

Download Routine

This spyware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}orld.com/6.exe
  • http://{BLOCKED}orld.com/1.exe

Information Theft

This spyware attempts to steal stored account information used in the following installed File Transfer Protocol (FTP) clients or file manager software:

  • 3D-FTP
  • ALFTP
  • AceBIT
  • BitKinex
  • BlazeFtp
  • Bullet Proof FTP
  • ClassicFTP
  • CoffeeCup
  • CoreFTP
  • CuteFTP
  • Cyberduck
  • EasyFTP
  • ExpanDrive
  • FFFTP
  • FTP
  • FTP Explorer
  • FTPClient
  • FTPNow
  • FTPRush
  • FTPShell
  • FTPVoyager
  • Far
  • Far2
  • FileZilla
  • FlashFXP
  • Fling
  • Frigate3
  • Ghisler
  • LeapFTP
  • LeechFTP
  • LinasFTP
  • NetDrive
  • NetSarang
  • NovaFTP
  • PuTTY
  • Robo-FTP
  • SeaMonkey
  • SecureFX
  • SmartFTP
  • Staff-FTP
  • TurboFTP
  • WS_FTP
  • WebDrive
  • WinFTP
  • WinZip

It gathers the following account information from any of the mentioned File Transfer Protocol (FTP) clients or file manager software:

  • Directory list
  • Password
  • Port Number
  • Server Name
  • Server Type
  • User Name

It attempts to steal stored email credentials from the following:

  • BatMail
  • IncrediMail
  • Outlook
  • Pocomail
  • Thunderbird
  • Windows Live Mail
  • Windows Mail

It attempts to get stored information such as user names, passwords, and hostnames from the following browsers:

  • Chrome
  • ChromePlus
  • Chromium
  • FastStone Browser
  • Flock
  • Internet Explorer
  • K-Meleon
  • Mozilla Firefox
  • Opera Browser

It uses the following list of user names and passwords to access password-protected locations where the mentioned information is stored:

  • 000000
  • 11111
  • 111111
  • 11111111
  • 112233
  • 123123
  • 123321
  • 12345
  • 123456
  • 1234567
  • 12345678
  • 123456789
  • 1234567890
  • 123abc
  • 123qwe
  • 1q2w3e
  • 1q2w3e4r
  • 222222
  • 55555
  • 654321
  • 666666
  • 7777777
  • aaaaaa
  • abc123
  • adidas
  • admin
  • amanda
  • andrew
  • angel
  • angel1
  • angels
  • anthony
  • apple
  • asdfasdf
  • asdfgh
  • ashley
  • asshole
  • austin
  • bailey
  • banana
  • bandit
  • baseball
  • batman
  • benjamin
  • billgates
  • biteme
  • blabla
  • blahblah
  • blessed
  • blessing
  • blink182
  • bubbles
  • buster
  • canada
  • cassie
  • charlie
  • cheese
  • chelsea
  • chicken
  • chris
  • christ
  • church
  • cocacola
  • compaq
  • computer
  • cookie
  • corvette
  • creative
  • dakota
  • dallas
  • daniel
  • danielle
  • david
  • destiny
  • dexter
  • diamond
  • digital
  • dragon
  • eminem
  • emmanuel
  • enter
  • faith
  • flower
  • foobar
  • football
  • football1
  • forever
  • forum
  • freedom
  • friend
  • friends
  • fuckoff
  • fuckyou
  • fuckyou1
  • gates
  • gateway
  • genesis
  • george
  • gfhjkm
  • ghbdtn
  • ginger
  • google
  • grace
  • green
  • guitar
  • hahaha
  • hallo
  • hannah
  • happy
  • hardcore
  • harley
  • heaven
  • hello
  • hello1
  • helpme
  • hockey
  • hotdog
  • hunter
  • ilovegod
  • iloveyou
  • iloveyou!
  • iloveyou1
  • iloveyou2
  • internet
  • james
  • jasmine
  • jason
  • jasper
  • jennifer
  • jessica
  • jesus
  • jesus1
  • john316
  • jordan
  • jordan23
  • joseph
  • joshua
  • junior
  • justin
  • killer
  • kitten
  • knight
  • letmein
  • london
  • looking
  • lovely
  • loving
  • lucky
  • maggie
  • master
  • matrix
  • matthew
  • maverick
  • maxwell
  • merlin
  • michael
  • michelle
  • mickey
  • microsoft
  • monkey
  • mother
  • muffin
  • mustang
  • mustdie
  • mylove
  • myspace1
  • nathan
  • nicole
  • nintendo
  • nothing
  • onelove
  • online
  • orange
  • passw0rd
  • password
  • password1
  • peace
  • peaches
  • peanut
  • pepper
  • phpbb
  • pokemon
  • power
  • praise
  • prayer
  • prince
  • princess
  • purple
  • qazwsx
  • qwert
  • qwerty
  • qwerty1
  • rachel
  • rainbow
  • red123
  • richard
  • robert
  • rotimi
  • samantha
  • sammy
  • samuel
  • saved
  • scooby
  • scooter
  • secret
  • shadow
  • shalom
  • silver
  • single
  • slayer
  • smokey
  • snoopy
  • soccer
  • soccer1
  • sparky
  • spirit
  • startrek
  • starwars
  • stella
  • summer
  • sunshine
  • superman
  • taylor
  • testing
  • testtest
  • thomas
  • thunder
  • tigger
  • trinity
  • trustno1
  • victory
  • viper
  • welcome
  • whatever
  • william
  • windows
  • winner
  • wisdom
  • zxcvbnm

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}orld.com/gate.php
  • http://pages.{BLOCKED}y.com/gate.php
  • http://{BLOCKED}-cdn-node.com/gate.php
  • http://{BLOCKED}ess.com/gate.php
  • http://www.{BLOCKED}g.com/gate.php
  • http://www.{BLOCKED}oft.com/gate.php

NOTES:
This malware connects to certain legitimate sites to post the stolen information. However, these sites are not accessible.

  SOLUTION

Minimum Scan Engine:

9.300

FIRST VSAPI PATTERN FILE:

10.120.04

FIRST VSAPI PATTERN DATE:

27 Jun 2013

VSAPI OPR PATTERN File:

10.121.00

VSAPI OPR PATTERN Date:

27 Jun 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\WinRAR
    • HWID = "{GUID}"
  • In HKEY_CURRENT_USER\Software\WinRAR
    • Client Hash = "{Random Value}"
  • In HKEY_CURRENT_USER\Software\WinRAR
    • {Random} = "{Random Value}"

Step 3

Scan your computer with your Trend Micro product to delete files detected as TSPY_FAREIT.ACU . If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.