Analysis by: kathleenno

ALIASES:

Trojan.Zbot (Symantec_Beta); PWS:Win32/Zbot.gen!AF (Microsoft); Mal/Bredo-P (Sophos)

 PLATFORM:

Windows 2000, Windows XP, Windows Server 2003

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email

This spyware is able to generate a number of domains. It is able to connect to any of its generated domains to download possibly malicious files.

To get a one-glance comprehensive view of the behavior of this Spyware, refer to the Threat Diagram shown below.

This malware may arrive via spammed messages containing links where copies of it may be downloaded.

It steals sensitive online credentials related to online banking by monitoring browser activity.

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 173,056 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 26 Jul 2011
Payload: Compromises system security, Steals information, Drops files

Arrival Details

This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be downloaded from the following remote sites:

  • http://{BLOCKED}sgqayjjj.biz/news/?s={random}

Installation

This spyware drops the following files:

  • %Application Data%\{random letters 1}\{random letters}.exe - copy of itself
  • %Application Data%\{random letters 2}\{random letters}.{random letters} - encrypted file

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It creates the following folders:

  • %Application Data%\{random letters 1}
  • %Application Data%\{random letters 2}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\{GUID}
  • Local\{GUID}

It is injected into the following processes running in memory:

  • ctfmon.exe
  • dwm.exe
  • explorer.exe
  • rdpclip.exe
  • taskeng.exe
  • taskhost.exe
  • wscntfy.exe

Autostart Technique

This spyware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
GUID = "%Application Data%\{random letters 1}\{random letters}.exe"

Other System Modifications

This spyware adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%Windows%\explorer.exe = "%Windows%\explorer.exe:*:Disabled:Windows Explorer"

It adds the following registry keys as part of its installation routine:

HKEY_CURRENT_USER\Software\Microsoft\
{random letters}

Download Routine

This spyware accesses the following websites to download files:

  • http://{pseudorandom alpha characters}.biz/news/
  • http://{pseudorandom alpha characters}.org/news/
  • http://{pseudorandom alpha characters}.info/news/
  • http://{pseudorandom alpha characters}.net/news/
  • http://{pseudorandom alpha characters}.com/news/

It connects to the following URL(s) to download its configuration file:

  • http://{BLOCKED}sgqayjjj.biz/news/?s={random numbers}

NOTES:
It may arrive via spammed messages containing the following link where a copy of this malware may be downloaded:

  • http://{BLOCKED}ert.com/00000700955770US.exe

This spyware monitors the browser activities of the affected system, specifically the address bar. Once the user accesses any of the sites listed below, it hijacks the page. It intercepts and steals information inputted by the user in the login forms. It may also require users to provide more additional information than what is normally required (mother's maiden name, online signature, etc). Such information may include sensitive online credentials.

  • bancamarche.it
  • cedacri.it
  • chebanca.it
  • chebanka.it
  • csebanking.it/fec
  • deutsche-bank.it
  • http://bancaincasa.sba.bcc.it/htdocs/homemain_ita.html
  • http://gbw.it
  • http://linksimprese.sanpaoloimi.com/pmiweb/LoginServlet
  • http:://bancaincasa.sba.bcc.it:footer_ita.html
  • http:://bancaincasa.sba.bcc.it:index_ita.html
  • http:://in-biz.it
  • http:://wbank2.fmbcc.bcc.it
  • http:://webanking.it
  • http:://webanking.it/htdocs/:_websitelogin_nocert.html
  • https://TbusinessUonline.westpac.com.au/esis/Login/SrvPage
  • https://aC.e.akamai.net/https://access.jpmorgan.com/appmanager/jpmalogonportal/jpmalogonhome
  • https://access.rbsm.com/logon/_password
  • https://achieveaccess.citizensbank.com/exchange/
  • https://authmaster.nationalcity.com/tmgmt/
  • https://bancamarche.it/webbdm/
  • https://bancareale.it/
  • https://banking.calbanktrust.com/iLogin.jsp
  • https://banking.commercebank.com/CBI/Accounts/CBI/Summary.asp
  • https://banking.firsttennessee.biz/servlet/ftb/indexhtml?
  • https://banking.mashreqbank.com/RBG.Net/login.asp
  • https://banking.mashreqbank.com/ibank/login.asp
  • https://banking.postbank.de/app/_3kontoumsatz.umsatz.init
  • https://banking.postbank.de/app/_welcomeTlogin
  • https://banking.postbank.de/app/legitimation.input.do
  • https://banking.postbank.de/app/mtan.listen.input.do
  • https://banking.sparda.de/wps
  • https://bankingB.anz.com/
  • https://bankingTchaseonlineTpayments
  • https://blilk.com/Core/Authentication/MFAPassword.asp
  • https://bnycash.bankofny.com/
  • https://bolb-_westTeastU.associatedbank.com/_T/Security/Password.asp
  • https://business-eb.ibanking-services.com/K1/sb_login.jsp
  • https://businessaccess.citibank.citigroup.com/cbusol/signon.do
  • https://businessclassonline.compassbank.com/fiC_Banking/bb/logon?
  • https://businessonline.huntington.com/BOLHome/BusinessOnlineLogin.asp
  • https://businessonline.tdbank.com/corporatebankingweb/core/login.asp
  • https://businessportal.mibank.com/oracleAccessManager/securid-forms-adforest/
  • https://careerbuilder.com/
  • https://cashman/_Tdefault.asp
  • https://cashmanager.mizuhoe-treasurer.com/mz/servlet/Login?
  • https://cashproonline.bankofamerica.com/AuthenticationFrameworkWeb/cpo/login/public
  • https://cbs.firstcitizens.com/cb/servlet/cb/loginfcbnc.jsp
  • https://chaseonline.chase.com/myaccounts.asp
  • https://chaseonline.chase.com/secure/Profile/ChangeEmailAddress/
  • https://chsec.wellsfargo.com/login/login.fcc
  • https://cib.bankofthewest.com/KC/_Tindex.html
  • https://client.schwab.com/accounts/summary/summary.asp
  • https://cm.netteller.com/login2008/Authentication/Views/Login.asp
  • https://cmol.bbt.com/auth/prompt.tb
  • https://commercial.wachovia.com/Online/Financial/Business/Service_T?9action=Login
  • https://core.cedacri.it/:/LogonStep
  • https://csebo.it/webcontoc/
  • https://deutsche-bank.it/:accessRequest
  • https://deutsche-bank.it/:loginRequest
  • https://deutsche-bank.it/:menuDbspa
  • https://direct.53com/logon53Direct.jsp
  • https://direkt.postbank.de/direktportalApp/index.jsp
  • https://easywebcpo.td.com/waw/idp/login.htm
  • https://ebank.shbonline.com/corp/BANKAWAY
  • https://ebank.shbonline.com/scripts/t24.dll
  • https://ebanking-services.com/
  • https://ebusiness.anb.com.sa/corp/BANKAWAYT?
  • https://express.53.com/express/logon
  • https://hb.bancareale.it
  • https://hb.bancareale.it/Bonifico
  • https://hbnet:.cedacri.it/:CreateDocument&Login
  • https://ib.nab.com.au/nabib/_index.jsp
  • https://ibank.barclays.co.uk/olb/C/Login?
  • https://ibanking.<.com.au/InternetBanking/.jsp
  • https://ibbweb.tecmarket.it:/login
  • https://ibs.bankwest.com.au/BWLogin/.asp
  • https://ifxmanager.bnymellon.com/pw/pwserv/smpwservicescgi.exe?
  • https://internetbanking.suncorpbank.com.au/
  • https://login.commbiz.commbank.com.au/
  • https://macys.com/
  • https://mail.google.com/mail/
  • https://market.android.com/account
  • https://mijn.ingbank.nl/secure/eoe/eoe_login_token.jsp
  • https://mijnTmijnzakelijkU(.ing.nl/internetbankieren/SesamLoginServlet
  • https://online-business.lloydstsb.co.uk/logon.ibc
  • https://online.americanexpress.com/myca/acctsumm/us/action?request_type=authreg_acctAccountSummary
  • https://online.bbandt.com/auth/pwd.tb?
  • https://online.corp.westpac.com.au/
  • https://online.fgb.ae/fgbcorporate/CorpLogin.htm
  • https://online.fgb.ae/fgbretail/RetailLogin.htm
  • https://online.nbad.com/_BANKAWAYTBWAYCORPU
  • https://online.saib.com.sa/corp/BANKAWAY
  • https://online.wellsfargo.com/das/cgi-bin/session.cgi
  • https://onlinebanking.anb.com.sa/RetailBank/app/logon.jsp
  • https://onlinebanking.banksterling.com/login2.asp
  • https://onlinebankingC.wachovia.com/myAccounts.asp
  • https://onlineeastC.bankofamerica.com/
  • https://onlineeastC.bankofamerica.com/cgi-bin/ias/
  • https://passport.texascapitalbank.com/_Tdefault.asp
  • https://pr.bancareale.it/:/WfHome
  • https://premierview.membersunited.org/Core/login.asp
  • https://pub/html/login.html
  • https://rob.raiffeisen.it/nibank/MAIN
  • https://secure.fransipluscom/_mem_bin/formslogin.asp
  • https://securentrycorp
  • https://server@.cey-ebanking.com/CLKCCM/
  • https://singlepoint.usbank.com/cs70_banking/logon/
  • https://sitekey.bankofamerica.com/sas/maint.do
  • https://sitekey.bankofamerica.com/sas/sas-docs/js/commonscript.js
  • https://ssl.selectpayment.com/mp/
  • https://sso.unionbank.com/obc/forms/login_T_error
  • https://towernet.capitalonebank.com/9login9.cgi
  • https://treas-mgt.frostbank.com/rdp/cgi-bin/NI.cgi
  • https://treasury.pncbank.com/portal/esec/login.ht
  • https://usgatewayB.rbs.com/wps/portal/cb/applications/
  • https://vpnB.sandyspringbank.com/+CSCOE+/logon.html
  • https://wC.businessbanking.cibc.com/logon.jsp
  • https://web-access.com/
  • https://webbankingforbusiness.mandtbank.com/
  • https://webinfocus.mandtbank.com/mandt/cgi-bin/
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp
  • https://wiredB.businessmanager.com/signon/signon.do
  • https://www.TUalahliecorp.com/
  • https://www.TUalahlionline.com/AOLRetail/
  • https://www.TUanz.com/inetbank/:login:.asp
  • https://www.TUcashanalyzer.com/_)caloadbalance.asp
  • https://www.TUcbd.ae/online/:inet_login.asp
  • https://www.TUeservices.baj.com.sa/default.asp
  • https://www.TUibbpowerlink.com/fotrd/login.jsp
  • https://www.TUmbachexpress.com/Inductor/Login.asp
  • https://www.TUonlinetrade.baj.com.sa/gtp/screen/
  • https://www.TUsamba.com/NI/COMMON/HTML/
  • https://www.TUscotiaconnect.scotiabank.com/sco-tp/pki/AuthenticateUserInputRoamingEPF.jsp
  • https://www.TUscotiaonline.scotiabank.com/online/start.jsp
  • https://www.TUsecureB.banquepopulaire.fr/amserver/UI/Login?
  • https://www.Ualinmaonline.com/cb/servlet/cb/jsp-ns/login.jsp
  • https://www.Ualinmaonline.com/efs/servlet/efs/jsp-ns/login.jsp
  • https://www.abbeyinternational.com/Login.asp
  • https://www.accountcentralonline.com/cmuser/myacct/
  • https://www.almubasher.com.sa/NewECorporate/p/login/
  • https://www.almubasher.com.sa/retail/LogonRetail.jsp
  • https://www.anzdirect.co.nz/online/
  • https://www.arabi-online.net/efs/servlet/efs/
  • https://www.arabi-online.net/efs/servlet/efs/jsp-ns/loginNF.jsp
  • https://www.bankalbilad.com/bib_T-resourcesU/login
  • https://www.bankalbilad.com/retail/logon.do
  • https://www.barclaycardus.com/app/ccsite/action/switchAccount
  • https://www.bbvanetcash.com/local_tlsb/KDPOSolicitarCredencialesNL_NL.html
  • https://www.bbvanetcash.com/local_tlsb/TLBHEntradaUsuario_logon_CAS.html
  • https://www.bendigobank.com.au/
  • https://www.bmedonline.it:conti:riepilogo
  • https://www.bmomutualfunds.com/_Tcfm/Holdings
  • https://www.business.hsbc.co.uk/1/2/UL
  • https://www.cbdibusiness.ae/cb/servlet/cb/login.jsp
  • https://www.chase.com/_personalDataT9notfound.html
  • https://www.cibconline.cibc.com/olbtxn/authentication/
  • https://www.commerzbanking.de/P-PortalB/XML/IFILPortal/pgf.html
  • https://www.comsec.com.au/default.asp
  • https://www.contactus.cnb.com/html/tnet-ad.html
  • https://www.creval.it/index
  • https://www.discovercard.com/cardmembersvcs/achome/
  • https://www.discovercard.com/cardmembersvcs/personalprofile/pp/GetInitialInfo
  • https://www.efirstbank.com/_Kinternet-banking/log-in-sign-up.htm
  • https://www.enternetbank.com/TESrvAuth
  • https://www.ezcardinfo.com/AcctSummary.asp
  • https://www.fiabusinesscard.com/cgi-bin/ias/
  • https://www.fransicorp.com.sa/BankAwayCorporate/CorporateSignOn.asp
  • https://www.gotomycard.com/accounts.asp
  • https://www.hsbc.ae/1/2/
  • https://www.hsbc.co.uk/1/2/
  • https://www.hsbc.com.eg/1/2/
  • https://www.hsbc.com.mx/1/2/
  • https://www.hsbc.fr/1/2/
  • https://www.hsbc.fr/1/2/english/personal
  • https://www.hsbc.fr/1/2/hsbc-france/particuliers
  • https://www.hsbccreditcard.com/ecare/control/generic.js
  • https://www.hsbccreditcard.com/ecare/customerservice/updatepersonalinfo?&locale=en_US&brand=HB_090_750
  • https://www.hsbccreditcard.com/ecare/viewaccount
  • https://www.ibsnetaccess.com/NASApp/NetAccess/RegisteredAccountsDisplay
  • https://www.ibsnetaccess.com/NASApp/NetAccess/updateQandA.action?target=updtQA
  • https://www.inbank.it/jsp/Login_IT
  • https://www.ingdirect.com.au/client/login.asp
  • https://www.isideonline.it/relaxbanking/sso.Logi
  • https://www.iwbank.it/private/index_pub.jhtml?ID_NODE=login
  • https://www.myaccountaccess.com/onlineCard/
  • https://www.myaccountaccess.com/onlineCard/postLogin.do?phase=start
  • https://www.mycardstatement.com/AcctSummary.asp
  • https://www.nashvillecitizensbank.com/olbb/_Tlogin.asp
  • https://www.nordstromcard.com/fdr_nr.service?TRANTYPE
  • https://www.offshore.hsbc.com/1/2/
  • https://www.online-banking.standardchartered.com/Init/IBank?:ccode=AE
  • https://www.partnercardservices.com/ecare/control/generic.js
  • https://www.partnercardservices.com/ecare/customerservice/updatepersonalinfo?&locale=en_US&brand=RZ_500_501
  • https://www.partnercardservices.com/ecare/viewaccount?
  • https://www.paypal.com/C/cgi-bin/webscr?
  • https://www.paypal.com/C/cgi-bin/webscr?cmd=_login-doneUrl
  • https://www.paypal.com/C/cgi-bin/webscr?cmd=_profile-credit-card-new-clickthru
  • https://www.paypal.com/NG_T!cgi-bin/webscr?
  • https://www.pnccardservicesonline.com/pages/AccountSummary.asp
  • https://www.riyadonline.com/RB_WebTMobileU/login_T_arU.jsp
  • https://www.sabb.com_T.sa
  • https://www.sella.it:index.jsp
  • https://www.statementlook.com/fdr_ge.service?
  • https://www.suntrust.com/portal/server.pt?
  • https://www.svbconnect.com/useraccess/Login.jsp
  • https://www.us.hsbc.com/1/2/
  • https://www.usaa.com/inet/
  • https://www.royalbank.com/cgi-bin/rbaccess/
  • https://www.nabconnectnab.com.au/auth/login/
  • https://www.TU_ntrsTnortherntrustU*.com/
  • https://www.bmo.com/cgi-bin/netbnx/NBmain
  • https://www.bmoharrisprivatebankingonline.com/Client/DFSignIn/DFLogin.asp
  • https://www.comerica.com/_=cma/portal/mybusinessconnectTpkmslogin
  • https://www.my.commbank.com.au/netbank/Logon/Logon.asp
  • https://www.secure.hsbcnet.com/uims/portal/IDV_CAMB_AUTHENTICATION
  • https://www.comerica.com/
  • https://www.usbank.com/internetBanking/RequestRouter
  • https://www.discovercard.com/images/ac-header/discover-card-logo.gif

This routine risks the exposure of the users account information, which may then lead to the unauthorized use of the stolen data.

The URL where it connects to is randomly generated using a randomizing function, which is computed based on the system's current date. It may also gather the following information from the affected system:

  • Data on cookie files (URLs)
  • Email-related information such as account names, email addresses, passwords, server data, and server port
  • Email information stored in the user's Windows Address Book (WAB) file.

  SOLUTION

Minimum Scan Engine: 8.900
FIRST VSAPI PATTERN FILE: 8.312.15
FIRST VSAPI PATTERN DATE: 26 Jul 2011
VSAPI OPR PATTERN File: 8.313.00
VSAPI OPR PATTERN Date: 27 Jul 2011

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Scan your computer with your Trend Micro product and note files detected as TSPY_ZBOT.WHZ

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • GUID = "%Application Data%\{random letters 1}\{random letters}.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess
    \Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %Windows%\explorer.exe = "%Windows%\explorer.exe:*:Disabled:Windows Explorer"

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\{random letters 1}
  • %Application Data%\{random letters 2}

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TSPY_ZBOT.WHZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.