TROJ_ZBOT.SGQ


 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data. It attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites.

  TECHNICAL DETAILS

File Size:

154,624 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

15 Aug 2010

Payload:

Downloads files, Steals information, Drops files

Arrival Details

This Trojan may be downloaded from the following remote sites:

  • http://{BLOCKED}ibrosmihael.com/xman/spm1.exe

Installation

This Trojan adds the following folders:

  • %Application Data%\{random1}
  • %Application Data%\{random2}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It injects itself into the following processes as part of its memory residency routine:

  • rdpclip.exe
  • ctfmon.exe
  • wscntfy.exe
  • taskeng.exe
  • taskhost.exe

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{4F7B03F1-D465-7A2F-E893-EA6755CBAD8A} = %Application Data%\{random1}\{random}.exe

Other System Modifications

This Trojan adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
{random}

Dropping Routine

This Trojan drops the following files:

  • %Application Data%\{random1}\{random}.{random extension}
  • %Application Data%\{random2}\{random}.{random extension}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Download Routine

This Trojan connects to the following URL(s) to download its configuration file:

  • http://{BLOCKED}ibrosmihael.com/xman/spm1.bin

Information Theft

This Trojan attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data.

It attempts to access a website to download a file which contains information where the Trojan can download an updated copy of itself, and where to send its stolen data. This configuration file also contains the following list of targeted bank-related websites from which it steals information:

  • *.americanexpress.com/myca/acctsumm/us/*
  • *.microsoft.com/*
  • */atl.osmp.ru/*
  • */login.osmp.ru/*
  • http*.53.com*
  • http*.53.com*RSAScript.js*
  • http*.webcashmanager.com*Login*
  • http*.webcashmgmt.com*Login*
  • http*/phcp/econnection/login/js/login.htm*
  • http*/phcp/servlet*Login*
  • http*/wcmfd/*Login*
  • http*/wcmfd/js/LoginCSS.js*
  • http*bolb.associatedbank.com*
  • http*bolb.associatedbank.com/js/jquery.js*
  • http*business-eb.ibanking-services.com*general.js*
  • http*business-eb.ibanking-services.com/K1/*login*jsp*
  • http*ebanking-services.com/*
  • http*ebanking-services.com/AUTH/WebResource.axd*
  • http*sso.uboc.com/js/ub-common.js*
  • http*sso.uboc.com/obc/forms/login.fcc*
  • http*treasury.pncbank.com/portal/esec/login.ht*
  • http*treasury.pncbank.com/portal/service/js/loginproc.js*
  • http*www.northerntrust.com/*
  • http*www.northerntrust.com/incs/scripts.js
  • http*www3683.ntrs.com*
  • http://*myspace.com*
  • http://*odnoklassniki.ru/*
  • http://vkontakte.ru/*
  • http://www.hsbccreditcard.com/ecare/images/logo_en_US_HS.gif
  • http://www.macys.com/img/nav/co_macysLogo2.gif
  • http://www.midwestrustic.com/Products/images/Web%20Links/American%20Express.jpg
  • http://www.stlrcga.org/images/CommerceBank_logo.gif
  • http://www.wachovia.com/files/pres/images/logo.gif
  • http://www.wellsfargo.com/img/global/btn_blueslice.gif
  • http://www.wellsfargo.com/img/header/logo_62sq.gif
  • https*/pub/html/login.html*
  • https://*.web-access.com*welcome.cgi*
  • https://*/cmserver*verify.cfm*
  • https://*/onlineserv/CM/*
  • https://*/onlineserv/CM/std/js/en/disofactor.js*
  • https://*Cashman*
  • https://*blilk.com/Core/Authentication/MFA*.aspx*
  • https://*blilk.com/include/Utils.js*
  • https://*cashman*
  • https://*cmserver/include/ui/uiScripts.js*
  • https://*login_ui_includes/login_brandScripts.js*
  • https://a248.e.akamai.net/6/248/3583/000/wellsoffice.wellsfargo.com/ceoportal/framework/skins/default/js/wria/wria-core-min.js*
  • https://access.jpmorgan.com/appmanager/jpmalogonportal/jpmalogonhome*
  • https://authmaster.nationalcity.com/tmgmt/js/bharosa_uio.js*
  • https://authmaster.nationalcity.com/tmgmt/wslogin.jsp*
  • https://banking.commercebank.com/CBI/Accounts/CBI/Summary.aspx
  • https://businessaccess.citibank.citigroup.com/cbusol/do/htmlserver/js/env.js*
  • https://businessaccess.citibank.citigroup.com/cbusol/signon.do*
  • https://businessonline.huntington.com/BOLHome/BusinessOnlineLogin.aspx*
  • https://businessonline.huntington.com/common/scripts/common.js*
  • https://businessonline.tdbank.com/CorporateBankingWeb/VAM/2_0_2/VAM.js*
  • https://businessonline.tdbank.com/corporatebankingweb/core/login.aspx*
  • https://cashmgt.firsttennessee.biz/cb/servlet/cb/login.jsp*
  • https://cbs.firstcitizens.com/cb/jsp-ns/inc/auth/fp.js*
  • https://cbs.firstcitizens.com/cb/servlet/cb/loginfcbnc.jsp*
  • https://chaseonline.chase.com/MyAccounts.aspx
  • https://chsec.wellsfargo.com/login/login.fcc*
  • https://cm.netteller.com/login2008/Authentication/Views/Login.aspx*
  • https://cm.netteller.com/login2008/Scripts/NetTellerCorners.js*
  • https://commercial.wachovia.com/Online/Financial/Business/Service?action=Login*
  • https://commercial.wachovia.com/Online/Registration/jsinclude/bidata.js
  • https://direct.bankofamerica.com/BofaDirect/javascript/js.util.uiutils.js*
  • https://direct.bankofamerica.com/Core/servlet/BofaDirect.BankofAmericaDirect.BankofAmericaDirectServlet?page=PgLogin*
  • https://ecash.*
  • https://internetbanking.firsttennessee.biz/webcm/customer1.asp*
  • https://olb.gnty.com/Login/Username.aspx*
  • https://online.citibank.com/US/*/portal/Home.do
  • https://online.citibank.com/US/JPS/portal/Home.do
  • https://online.wellsfargo.com/das/cgi-bin/session.cgi*
  • https://onlinebanking#.wachovia.com/myAccounts.aspx*
  • https://onlineeast#.bankofamerica.com/cgi-bin/ias/*/CustomerServiceMenuEntryPoint?custAction=75
  • https://onlineeast#.bankofamerica.com/cgi-bin/ias/*/GotoWelcome
  • https://premierview.membersunited.org/Core/login.aspx*
  • https://premierview.membersunited.org/WebResource.axd*
  • https://securentrycorp.*/Authentication/lib.js*
  • https://securentrycorp.*/Authentication/zbf/k/*
  • https://singlepoint.usbank.com/cs70_banking/logon/sbuser*
  • https://singlepoint.usbank.com/cs70_banking/user/script/login.js*
  • https://sitekey.bankofamerica.com/sas/maint.do
  • https://sitekey.bankofamerica.com/sas/sas-docs/js/commonscript.js
  • https://treas-mgt.frostbank.com/rdp/cgi-bin/welcome.cgi*
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp*
  • https://www#.usbank.com/internetBanking/RequestRouter
  • https://www.americanexpress.com/home/images/hpbkgrd_login.jpg
  • https://www.bankofamerica.com//www/global/mvc_objects/images/mhd_reg_logo.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/00_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/01_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/02_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/03_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/04_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/05_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/06_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/07_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/08_off.gif
  • https://www.cajalaboral.com/FirmaElectronica/img/09_off.gif
  • https://www.chase.com/online/Home/images/chaseNewlogo.gif
  • https://www.commercebank.com/images/buttons/loginButton.jpg
  • https://www.commercebank.com/images/common/bg-leftnav.jpg) left top repeat-x scroll;}
  • https://www.commercial.hsbc.com.hk/1/2/!ut/p/kcxml/*
  • https://www.commercial.hsbc.com.hk/1/themes/html/b2gjs/WT_top_section.js*
  • https://www.corporatebanking.firsttennessee.com/cb/servlet/cb/jsp-ns/login.jsp*
  • https://www.gruposantander.es/*
  • https://www.hsbc.co.uk/1/2/!ut*
  • https://www.hsbccreditcard.com/ecare/viewaccount*
  • https://www.ibsnetaccess.com/NASApp/NetAccess/*
  • https://www.macys.com/css/yui/build/fonts/fonts.css
  • https://www.macys.com/css/yui/build/reset/reset.css
  • https://www.macys.com/signin/index.ognc
  • https://www.nationalcity.com/consultnc/*
  • https://www.nationalcity.com/sharedApp/js/isEmpty.js*
  • https://www.paypal.com/##/cgi-bin/webscr*
  • https://www.paypal.com/##/cgi-bin/webscr?cmd=_flow&SESSION=*
  • https://www.paypal.com/##/cgi-bin/webscr?cmd=_login-done*
  • https://www.paypal.com/##/cgi-bin/webscr?cmd=_profile-credit-card-new-clickthru
  • https://www.suntrust.com/portal/server.pt?mode=*
  • https://www.us.hsbc.com/1/2/3/business/online/business-internet-banking/log-on*
  • https://www.us.hsbc.com/1/themes/html/hbus_common/HSBC-top_section.js*
  • https://www.usbank.com/en/images/global/logo-usbank-siteheader.png
  • https://www3683.ntrs.com/ptl/ptl/javascript/NavigationMenuScripts.js*
  • https://www8.comerica.com/*
  • https://www8.comerica.com/images/sdc.js

It attempts to steal information from the following banks and/or other financial institutions:

  • American Express
  • Associated Bank
  • Bank of America
  • Caja Laboral
  • Chase
  • Citibank
  • Comerica
  • Commerce Bank
  • Fifth Third
  • First Citizens Bank
  • First Tennessee
  • Frost Bank
  • HSBC
  • Huntington Business Online
  • JP Morgan
  • Macy's
  • Microsoft
  • Midwest Rustic
  • Myspace
  • National City
  • NetTeller
  • Northern Trust
  • OSPM
  • Odnoklassniki
  • PNC
  • PayPal
  • Premier View
  • Santander
  • St. Louis Regional Chamber and Growth Association
  • Suntrust
  • TD Bank
  • US Bank
  • Union Bank of California
  • Vkontakte
  • Wachovia
  • Wells Fargo

Stolen Information

This Trojan sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}ibrosmihael.com/xman/gogo.php

Variant Information

This Trojan has the following MD5 hashes:

  • f9891fefd88d69f4398dc44619202bf2

It has the following SHA1 hashes:

  • e9e44deccab366e102fd7d3b72c8d3f46a45e86c

  SOLUTION

Minimum Scan Engine:

8.900

VSAPI OPR PATTERN File:

7.384.01

VSAPI OPR PATTERN Date:

15 Aug 2010

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and delete files detected as TROJ_ZBOT.SGQ using the Recovery Console

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {4F7B03F1-D465-7A2F-E893-EA6755CBAD8A}=%Application Data%\{random1}\{random}.exe

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.

  • %Application Data%\{random1}
  • %Application Data%\{random2}

Step 5

Scan your computer with your Trend Micro product to delete files detected as TROJ_ZBOT.SGQ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.