TROJ_ZBOT.BTZ

 Analysis by: Kathleen Notario

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This Trojan attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites.

  TECHNICAL DETAILS

File Size:

113,664 bytes

File Type:

PE

Memory Resident:

Yes

Initial Samples Received Date:

04 Oct 2010

Arrival Details

This Trojan may be unknowingly downloaded by a user while visiting the following malicious websites:

  • http://{BLOCKED}ahsh.ru/bin/koethood.exe

Installation

This Trojan adds the following folders:

  • %Application Data%\{random1}
  • %Application Data%\{random2}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It injects itself into the following processes as part of its memory residency routine:

  • dwm.exe
  • rdpclip.exe
  • ctfmon.exe
  • wscntfy.exe
  • taskeng.exe
  • taskhost.exe

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random CLSID} = %Application Data%\{random1}\{random}.exe

Other System Modifications

This Trojan adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
{random}

Dropping Routine

This Trojan drops the following files:

  • %Application Data%\{random1}\{random}.exe
  • %Application Data%\{random2}\{random}.{random}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Download Routine

This Trojan connects to the following URL(s) to download its configuration file:

  • http://{BLOCKED}ahsh.ru/bin/koethood.bin

Information Theft

This Trojan attempts to access a website to download a file which contains information where the Trojan can download an updated copy of itself, and where to send its stolen data. This configuration file also contains the following list of targeted bank-related websites from which it steals information:

  • !*.microsoft.com/*
  • !*amazon.com*
  • !*blogger.com*
  • !*flickr.com*
  • !*livejournal.com*
  • !*myspace.com*
  • !*youtube.com*
  • !http://*odnoklassniki.ru/*
  • !http://vkontakte.ru/*
  • *.ebay.com/*eBayISAPI.dll?*
  • */my.ebay.com/*CurrentPage=MyeBayPersonalInfo*
  • *bankofamerica.com/cgi-bin*
  • @*/atl.osmp.ru/*
  • @*/login.osmp.ru/*
  • http*.webcashmanager.com*Login*
  • http*.webcashmgmt.com*Login*
  • http*/phcp/econnection/login/js/login.htm*
  • http*/phcp/servlet*Login*
  • http*/wcmfd/*Login*
  • http*/wcmfd/js/LoginCSS.js*
  • http*bolb.associatedbank.com*
  • http*bolb.associatedbank.com/js/jquery.js*
  • http*business-eb.ibanking-services.com*general.js*
  • http*business-eb.ibanking-services.com/K1/*login*jsp*
  • http*ebanking-services.com/*
  • http*ebanking-services.com/AUTH/WebResource.axd*
  • http*sso.uboc.com/js/ub-common.js*
  • http*sso.uboc.com/obc/forms/login.fcc*
  • http*treasury.pncbank.com/portal/esec/login.ht*
  • http*treasury.pncbank.com/portal/service/js/loginproc.js*
  • http*www.northerntrust.com/*
  • http*www.northerntrust.com/incs/scripts.js
  • http*www3683.ntrs.com*
  • http://feedback.ebay.com/ws/eBayISAPI.dll?ViewFeedback&*
  • https*/pub/html/login.html*
  • https://*.web-access.com*welcome.cgi*
  • https://*/IBWS/checkUser.do
  • https://*/cmserver*verify.cfm*
  • https://*/onlineserv/CM/*
  • https://*/onlineserv/CM/std/js/en/disofactor.js*
  • https://*Cashman*
  • https://*blilk.com/Core/Authentication/MFA*.aspx*
  • https://*blilk.com/include/Utils.js*
  • https://*cashman*
  • https://*cmserver/include/ui/uiScripts.js*
  • https://*login_ui_includes/login_brandScripts.js*
  • https://a248.e.akamai.net/6/248/3583/000/wellsoffice.wellsfargo.com/ceoportal/framework/skins/default/js/wria/wria-core-min.js*
  • https://access.jpmorgan.com/appmanager/jpmalogonportal/jpmalogonhome*
  • https://authmaster.nationalcity.com/tmgmt/js/bharosa_uio.js*
  • https://authmaster.nationalcity.com/tmgmt/wslogin.jsp*
  • https://businessaccess.citibank.citigroup.com/cbusol/do/htmlserver/js/env.js*
  • https://businessaccess.citibank.citigroup.com/cbusol/signon.do*
  • https://businessonline.huntington.com/BOLHome/BusinessOnlineLogin.aspx*
  • https://businessonline.huntington.com/common/scripts/common.js*
  • https://businessonline.tdbank.com/CorporateBankingWeb/VAM/2_0_2/VAM.js*
  • https://businessonline.tdbank.com/corporatebankingweb/core/login.aspx*
  • https://cashmgt.firsttennessee.biz/cb/servlet/cb/login.jsp*
  • https://cbs.firstcitizens.com/cb/jsp-ns/inc/auth/fp.js*
  • https://cbs.firstcitizens.com/cb/servlet/cb/loginfcbnc.jsp*
  • https://chaseonline.chase.com/MyAccounts.aspx
  • https://chsec.wellsfargo.com/login/login.fcc*
  • https://client.schwab.com/Accounts/Summary/Summary.aspx*
  • https://client.schwab.com/App_Themes/greenfield/images/logo.gif
  • https://cm.netteller.com/login2008/Authentication/Views/Login.aspx*
  • https://cm.netteller.com/login2008/Scripts/NetTellerCorners.js*
  • https://commercial.wachovia.com/Online/Financial/Business/Service?action=Login*
  • https://commercial.wachovia.com/Online/Registration/jsinclude/bidata.js
  • https://direct.53.com/logon53Direct.jsp*
  • https://direct.bankofamerica.com/BofaDirect/javascript/js.util.uiutils.js*
  • https://direct.bankofamerica.com/Core/servlet/BofaDirect.BankofAmericaDirect.BankofAmericaDirectServlet?page=PgLogin*
  • https://ecash.*
  • https://express.53.com/express/logon.action
  • https://express.53.com/express/logon.action*
  • https://express.53.com/express/rsa/RSAScript.js*
  • https://home.cbonline.co.uk/cbib/cbib/*
  • https://internetbanking.firsttennessee.biz/webcm/customer1.asp*
  • https://olb.gnty.com/Login/Username.aspx*
  • https://online.citibank.com/*
  • https://online.wamu.com/Servicing/Servicing.aspx?targetPage=AccountSummary
  • https://online.wellsfargo.com/das/cgi-bin/session.cgi*
  • https://onlinebanking.nationalcity.com/OLB/secure/AccountList.aspx
  • https://onlineeast*.bankofamerica.com/cgi-bin/ias/*/GotoWelcome
  • https://p6.secure.hostingprod.com/@www.39davidworld.com/ssl/bott.jpg
  • https://p6.secure.hostingprod.com/@www.39davidworld.com/ssl/head.jpg
  • https://premierview.membersunited.org/Core/login.aspx*
  • https://premierview.membersunited.org/WebResource.axd*
  • https://secure.ingdirect.com/myaccount/INGDirect.html
  • https://securentrycorp.*/Authentication/lib.js*
  • https://securentrycorp.*/Authentication/zbf/k/*
  • https://singlepoint.usbank.com/cs70_banking/logon/sbuser*
  • https://singlepoint.usbank.com/cs70_banking/user/script/login.js*
  • https://trading.scottrade.com/home/default.aspx
  • https://treas-mgt.frostbank.com/rdp/cgi-bin/welcome.cgi*
  • https://web.da-us.citibank.com/*BS_Id=MemberHomepage*
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp*
  • https://www#.citizensbankonline.com/*/index-wait.jsp
  • https://www#.usbank.com/internetBanking/LoginRouter
  • https://www.53.com/servlet/efsonline/index.html*
  • https://www.53.com/wps/portal/*
  • https://www.53.com/wps/portal/cblogin*
  • https://www.bankofamerica.com/www/global/mvc_objects/images/mhd_reg_logo.gif
  • https://www.commercial.hsbc.com.hk/1/2/!ut/p/kcxml/*
  • https://www.commercial.hsbc.com.hk/1/themes/html/b2gjs/WT_top_section.js*
  • https://www.corporatebanking.firsttennessee.com/cb/servlet/cb/jsp-ns/login.jsp*
  • https://www.google.com/accounts/ig.gif
  • https://www.gruposantander.es/*
  • https://www.guard.scotiabank.com/guard/scolc/logon/loginAction
  • https://www.halifax-online.co.uk/MyAccounts/MyAccounts.aspx*
  • https://www.halifax-online.co.uk/_mem_bin/formslogin.asp
  • https://www.microsoft.com/library/media/1033/windows/images/internet-explorer/default/ie8_logo.gif\
  • https://www.nashvillecitizensbank.com/olbb/Login2FA.asp
  • https://www.nationalcity.com/consultnc/*
  • https://www.nationalcity.com/sharedApp/js/isEmpty.js*
  • https://www.paypal.com/*/webscr?cmd=_account
  • https://www.paypal.com/*/webscr?cmd=_login-done*
  • https://www.rbcroyalbank.com/includes/_assets-nonstandard/js/guj.js*
  • https://www.rbcroyalbank.com/onlinebanking/legal.html\
  • https://www.rbcroyalbank.com/onlinebanking/olbsecurity/index.html\
  • https://www.rbcroyalbank.com/onlinebanking/privacy.html\
  • https://www.rbcroyalbank.com/onlinebanking/trademarks/index.html\
  • https://www.schwab.com/
  • https://www.sterlingwires.com/
  • https://www.suntrust.com/portal/server.pt*parentname=Login*
  • https://www.ulsterbankanytimebanking.ie/login.aspx*
  • https://www.us.hsbc.com/*
  • https://www.us.hsbc.com/1/2/3/business/online/business-internet-banking/log-on*
  • https://www.us.hsbc.com/1/themes/html/hbus_common/HSBC-top_section.js*
  • https://www1.royalbank.com/cgi-bin/rbaccess/rb*
  • https://www1.royalbank.com/cgi-bin/rbaccess/rbcgi3m01
  • https://www1.royalbank.com/cgi-bin/rbaccess/rbcgi3m01
  • https://www3683.ntrs.com/ptl/ptl/javascript/NavigationMenuScripts.js*
  • https://www8.comerica.com/*
  • https://www8.comerica.com/images/sdc.js

It attempts to steal information from the following banks and/or other financial institutions:

  • Amazon
  • Bank of America
  • Blogger
  • Chase
  • Citibank
  • Citizens
  • Citizens Bank
  • Clydesdale
  • Comerica
  • Ebay
  • Fifth Third
  • First Citizens Bank
  • First Tennessee
  • Flickr
  • Frost Bank
  • HSBC
  • Halifax
  • Huntington Business Online
  • ING Direct
  • JP Morgan
  • LiveJournal
  • Microsoft
  • Myspace
  • National City
  • NetTeller
  • Northern Trust
  • OSPM
  • Odnoklassniki
  • PNC
  • PayPal
  • RBC
  • Royal Bank
  • Santander
  • Schwab
  • Scotiabank
  • Scottrade
  • Sterling
  • Suntrust
  • TD Bank
  • US Bank
  • Ulster Bank
  • Union Bank of California
  • Vkontakte
  • Wachovia
  • Washington Mutual
  • Wells Fargo
  • YouTube

Stolen Information

This Trojan sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}dai.ru/9xq/_gate.php

Variant Information

This Trojan has the following MD5 hashes:

  • fc797f7b8a20ab4e6ce2df39ae41069f

It has the following SHA1 hashes:

  • 1d5c0bd4e0e7970db791d23a6160bdb470f65d1f

  SOLUTION

Minimum Scan Engine:

8.900

VSAPI PATTERN File:

7.512.17

VSAPI PATTERN Date:

05 Oct 2010

VSAPI PATTERN Date:

10/5/2010 12:00:00 AM

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and delete files detected as TROJ_ZBOT.BTZ using the Recovery Console

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random CLSID}=%Application Data%\{random1}\{random}.exe

Step 4

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\{random1}
  • %Application Data%\{random2}
  • Step 5

    Scan your computer with your Trend Micro product to delete files detected as TROJ_ZBOT.BTZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


    Did this description help? Tell us how we did.