TSPY_ZBOT.TCH

 Analysis by: JasperM

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

It may be downloaded from the following remote sites:

http://zephehooqu.ru/bin/koethood.exe

It sends the gathered information via HTTP POST to the following URL:

http://jocudaidie.ru/9xq/_gate.php

It attempts to access a Web site to download a file which contains information where the Trojan can download an updated copy of itself, and where to send its stolen data. This configuration file also contains the following list of targeted bank-related Web sites from which it steals information:

http://zephehooqu.ru/bin/koethood.bin

http://railuhocal.ru/bin/koethood.bin

http://dahzunaeye.ru/bin/koethood.bin

http://iveeteepew.ru/bin/koethood.bin

http://thooluedei.ru/bin/koethood.bin

http://aileiqueaz.ru/bin/koethood.bin

This spyware creates folders where it drops its files. It may be injected into processes running in memory.

It attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data. It attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites.

  TECHNICAL DETAILS

File Size:

144,384 bytes

File Type:

PE

Memory Resident:

Yes

Initial Samples Received Date:

16 Aug 2010

Arrival Details

This spyware may be downloaded from the following remote sites:

  • http://{BLOCKED}hooqu.ru/bin/koethood.exe

Installation

This spyware drops the following files:

  • %Application Data%\{random1}\{random}.exe - copy of itself
  • %Application Data%\{random2}\{random}.{3 random alpha character extension name} - encrypted file

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It is injected into the following processes running in memory:

  • ctfmon.exe
  • dwm.exe
  • explorer.exe
  • rdpclip.exe
  • taskeng.exe
  • taskhost.exe
  • wscntfy.exe

It may be injected into processes running in memory.

Autostart Technique

This spyware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{GUID} = {malware path and file name}

Information Theft

This spyware monitors the Internet Explorer (IE) activities of the affected system, specifically the address bar or title bar. It recreates a legitimate website with a spoofed login page if a user visits banking sites with the following strings in the address bar or title bar:

  • http*scripts/injScp.js*
  • http://theida.ru/script.js
  • *ebc_ebc1961*
  • *EBC_EBC1961*
  • *ebc_ebc1961*
  • *EBC_EBC1961*
  • *EBC_EBC1961/EBC_NEC/RSAEncrypt.js*
  • *ebc_ebc1961/EBC_NEC/RSAEncrypt.js*
  • https://cbs.firstcitizens.com/cb/servlet/cb/loginfcbnc.jsp*
  • https://cbs.firstcitizens.com/cb/jsp-ns/inc/auth/fp.js*
  • https://businessaccess.citibank.citigroup.com/cbusol/signon.do*
  • https://businessaccess.citibank.citigroup.com/cbusol/do/htmlserver/js/env.js*
  • http*.webcashmgmt.com*Login*
  • http*.webcashmanager.com*Login*
  • http*/phcp/servlet*Login*
  • http*/wcmfd/*Login*
  • http*/phcp/econnection/login/js/login.htm*
  • http*/wcmfd/js/LoginCSS.js*
  • http*treasury.pncbank.com/portal/esec/login.ht*
  • http*treasury.pncbank.com/portal/service/js/loginproc.js*
  • http*sso.uboc.com/obc/forms/login.fcc*
  • http*sso.uboc.com/js/ub-common.js*
  • http*bolb.associatedbank.com*
  • http*bolb.associatedbank.com/js/jquery.js*
  • https://www.53.com/wps/portal/*
  • https://www.53.com/wps/portal/cblogin*
  • https://direct.53.com/logon53Direct.jsp*
  • https://express.53.com/express/logon.action*
  • https://express.53.com/express/rsa/RSAScript.js*
  • http*ebanking-services.com/*
  • http*ebanking-services.com/AUTH/WebResource.axd*
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp*
  • https://chsec.wellsfargo.com/login/login.fcc*
  • https://a248.e.akamai.net/6/248/3583/000/wellsoffice.wellsfargo.com/ceoportal/framework/skins/default/js/wria/wria-core-min.js*
  • https://businessonline.huntington.com/BOLHome/BusinessOnlineLogin.aspx*
  • https://businessonline.huntington.com/common/scripts/common.js*
  • https*/pub/html/login.html*
  • https://*/cmserver*verify.cfm*
  • https://*/cmserver*verify.cfm*
  • https://*cmserver/include/ui/uiScripts.js*
  • https://*login_ui_includes/login_brandScripts.js*
  • https://premierview.membersunited.org/Core/login.aspx*
  • https://premierview.membersunited.org/WebResource.axd*
  • https://*.web-access.com*welcome.cgi*
  • https://*/onlineserv/CM/*
  • https://*/onlineserv/CM/std/js/en/disofactor.js*
  • https://businessonline.tdbank.com/corporatebankingweb/core/login.aspx*
  • https://businessonline.tdbank.com/CorporateBankingWeb/VAM/2_0_2/VAM.js*
  • https://authmaster.nationalcity.com/tmgmt/wslogin.jsp*
  • https://www.nationalcity.com/consultnc/*
  • https://authmaster.nationalcity.com/tmgmt/js/bharosa_uio.js*
  • https://www.nationalcity.com/sharedApp/js/isEmpty.js*
  • https://*blilk.com/Core/Authentication/MFA*.aspx*
  • https://*blilk.com/include/Utils.js*
  • https://olb.gnty.com/Login/Username.aspx*
  • https://cm.netteller.com/login2008/Authentication/Views/Login.aspx*
  • https://cm.netteller.com/login2008/Scripts/NetTellerCorners.js*
  • https://securentrycorp.*/Authentication/zbf/k/*
  • https://securentrycorp.*/Authentication/lib.js*
  • https://ecash.*
  • https://*Cashman*
  • https://*cashman*
  • http*business-eb.ibanking-services.com/K1/*login*jsp*
  • http*business-eb.ibanking-services.com*general.js*
  • https://access.jpmorgan.com/appmanager/jpmalogonportal/jpmalogonhome*
  • https://commercial.wachovia.com/Online/Financial/Business/Service?action=Login*
  • https://commercial.wachovia.com/Online/Registration/jsinclude/bidata.js
  • http*www.northerntrust.com/*
  • http*www3683.ntrs.com*
  • http*www.northerntrust.com/incs/scripts.js
  • https://www3683.ntrs.com/ptl/ptl/javascript/NavigationMenuScripts.js*
  • https://www8.comerica.com/*
  • https://www8.comerica.com/images/sdc.js
  • https://direct.bankofamerica.com/Core/servlet/BofaDirect.BankofAmericaDirect.BankofAmericaDirectServlet?page=PgLogin*
  • https://direct.bankofamerica.com/BofaDirect/javascript/js.util.uiutils.js*
  • https://www.us.hsbc.com/1/2/3/business/online/business-internet-banking/log-on*
  • https://www.us.hsbc.com/1/themes/html/hbus_common/HSBC-top_section.js*
  • https://www.commercial.hsbc.com.hk/1/2/!ut/p/kcxml/*
  • https://www.commercial.hsbc.com.hk/1/themes/html/b2gjs/WT_top_section.js*
  • https://www.corporatebanking.firsttennessee.com/cb/servlet/cb/jsp-ns/login.jsp*
  • https://internetbanking.firsttennessee.biz/webcm/customer1.asp*
  • https://cashmgt.firsttennessee.biz/cb/servlet/cb/login.jsp*
  • https://treas-mgt.frostbank.com/rdp/cgi-bin/welcome.cgi*
  • https://singlepoint.usbank.com/cs70_banking/logon/sbuser*
  • https://singlepoint.usbank.com/cs70_banking/user/script/login.js*
  • *bankofamerica.com/cgi-bin*
  • */my.ebay.com/*CurrentPage=MyeBayPersonalInfo*
  • *.ebay.com/*eBayISAPI.dll?*
  • https://www.us.hsbc.com/*
  • https://online.wellsfargo.com/das/cgi-bin/session.cgi*
  • https://www.paypal.com/*/webscr?cmd=_account
  • https://www.paypal.com/*/webscr?cmd=_login-done*
  • https://www#.usbank.com/internetBanking/LoginRouter
  • https://www#.citizensbankonline.com/*/index-wait.jsp
  • https://onlinebanking.nationalcity.com/OLB/secure/AccountList.aspx
  • https://www.suntrust.com/portal/server.pt*parentname=Login*
  • https://www.53.com/servlet/efsonline/index.html*
  • https://web.da-us.citibank.com/*BS_Id=MemberHomepage*
  • https://onlineeast#.bankofamerica.com/cgi-bin/ias/*/GotoWelcome
  • https://online.wamu.com/Servicing/Servicing.aspx?targetPage=AccountSummary
  • https://online.citibank.com/*
  • https://www.sterlingwires.com/
  • https://trading.scottrade.com/home/default.aspx
  • https://chaseonline.chase.com/MyAccounts.aspx
  • https://secure.ingdirect.com/myaccount/INGDirect.html
  • https://*/IBWS/checkUser.do
  • https://www.nashvillecitizensbank.com/olbb/Login2FA.asp
  • https://www.ulsterbankanytimebanking.ie/login.aspx*
  • https://www.guard.scotiabank.com/guard/scolc/logon/loginAction
  • https://client.schwab.com/Accounts/Summary/Summary.aspx*
  • https://client.schwab.com/Accounts/Summary/Summary.aspx*
  • https://client.schwab.com/Accounts/Summary/Summary.aspx*
  • https://www1.royalbank.com/cgi-bin/rbaccess/rb*
  • https://www.rbcroyalbank.com/includes/_assets-nonstandard/js/guj.js*
  • https://www.halifax-online.co.uk/_mem_bin/formslogin.asp
  • https://www.halifax-online.co.uk/MyAccounts/MyAccounts.aspx*
  • https://home.cbonline.co.uk/cbib/cbib/*

It attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data.

It attempts to access a website to download a file which contains information where the Trojan can download an updated copy of itself, and where to send its stolen data. This configuration file also contains the following list of targeted bank-related websites from which it steals information:

  • http://{BLOCKED}hooqu.ru/bin/koethood.bin
  • http://{BLOCKED}hocal.ru/bin/koethood.bin
  • http://{BLOCKED}naeye.ru/bin/koethood.bin
  • http://{BLOCKED}eepew.ru/bin/koethood.bin
  • http://{BLOCKED}uedei.ru/bin/koethood.bin
  • http://{BLOCKED}queaz.ru/bin/koethood.bin

It attempts to steal information from the following banks and/or other financial institutions:

  • Bank of America
  • Chase
  • Citibank
  • Citizens
  • Citizens Bank
  • Clydesdale
  • Ebay
  • Fifth Third
  • HSBC
  • Halifax
  • Microsoft
  • Myspace
  • National City
  • OSPM
  • Odnoklassniki
  • PNC
  • PayPal
  • RBC
  • Raiffeisen
  • Santander
  • Suntrust
  • US Bank
  • Union Bank of California
  • Vkontakte
  • Wachovia
  • Washington Mutual
  • Wells Fargo

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}aidie.ru/9xq/_gate.php

Variant Information

This spyware has the following MD5 hashes:

  • 92671afe999e12669315e220aa9e62c2

It has the following SHA1 hashes:

  • e5548b67bede818bd90244aaf490f6408149584d

  SOLUTION

Minimum Scan Engine:

8.9

VSAPI PATTERN File:

7.391.80

VSAPI PATTERN Date:

17 Aug 2010

VSAPI PATTERN Date:

8/17/2010 12:00:00 AM

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Scan your computer with your Trend Micro product and note files detected as TSPY_ZBOT.TCH

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {GUID} = {malware path and file name}
DATA_GENERIC_KEY
  • In the right panel, locate and delete the entry:
    DATA_GENERIC_ENTRY
  • Close Registry Editor.
  • Step 5

    Scan your computer with your Trend Micro product to delete files detected as TSPY_ZBOT.TCH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


    Did this description help? Tell us how we did.