TROJ_ZCLICK.A

 Analysis by: Mark Joseph Manahan

 ALIASES:

Mal/ZAccess-CK (Sophos) ,Trojan horse Generic_r.DPY (AVG) ,Trojan-Spy.Win32.Zbot.rrxn (Kaspersky) ,PWS:Win32/Zbot.AJB (Microsoft) ,PWS-Zbot-FBDC!9B6383D0D0A7 (McAfee) ,Win32/Spy.Zbot.ABA trojan (Eset) ,Generic (Panda) ,Trojan.Win32.Generic!BT (Sunbelt)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This malware is noteworthy due to the click fraud routines it exhibits as an entirely new strain of ZBOT. It is capable of opening browser windows and perform mouse actions without user intervention. Users with systems affected by this malware may experience inconvenience and possibly system security compromise due to these routines.

To get a one-glance comprehensive view of the behavior of this Spyware, refer to the Threat Diagram shown below.

This Spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

277,504 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

18 Mar 2014

Payload:

Displays windows, Connects to URLs/IPs

Arrival Details

This Spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Spyware drops the following copies of itself into the affected system:

  • %System%\{random filename 2}.exe
  • %Application Data%\{random foldername}\{random filename}.exe

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.)

It drops the following files:

  • %Tasks%\Security Center Update - {number}.job

Autostart Technique

This Spyware registers itself as a system service to ensure its automatic execution at every system startup by adding the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SecurityCenterServer{number}
ImagePath = "%System%\{random filename 2}.exe -service %Application Data%\{random foldername}\{random filename}.exe"

It adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{random entry} = "%Application Data%\{random folder name}\{random filename}.exe"

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{random entry} = "%Application Data%\{random folder name}\{random filename}.exe"

Other System Modifications

This Spyware adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\ELowcQ

HKEY_LOCAL_MACHINE\SOFTWARE\{random key}

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SecurityCenterServer{number}

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\{random key}
License = "444"

Information Theft

This Spyware accesses the following site to download its configuration file:

  • http://{BLOCKED}ompany.com/{uri}/{hash}
  • http://{BLOCKED}froll.com /{uri}/{hash}
  • http://{BLOCKED}heck.com/{uri}/{hash}

Its configuration file contains the following information:

  • Search URL (referrer url) e.g http://{BLOCKED}nameall.com
  • Update URL (new C&C) e.g http://{BLOCKED}i.com, http://{BLOCKED}ferr.com
  • Click URL (redirection url source) e.g http://{BLOCKED}t.com/b/pkg/{random alphanumeric}
  • Mutex Name
  • Flash URL

NOTES:

This Trojan hooks the following APIs:

  • GetCursorInfo
  • GetCursorPos
  • GetMessageA
  • GetMessagePos
  • GetMessageW
  • MessageBoxA
  • MessageBoxExA
  • MessageBoxExW
  • MessageBoxIndirectA
  • MessageBoxIndirectW
  • MessageBoxW
  • PeekMessageA
  • PeekMessageW
  • PlaySoundA
  • PlaySoundW
  • RegCloseKey
  • RegCreateKeyA
  • RegCreateKeyExA
  • RegCreateKeyExW
  • RegCreateKeyW
  • RegEnumKeyExA
  • RegEnumKeyExW
  • RegEnumValueA
  • RegEnumValueW
  • RegOpenKeyA
  • RegOpenKeyExA
  • RegOpenKeyExW
  • RegOpenKeyW
  • RegQueryInfoKeyA
  • RegQueryInfoKeyW
  • RegQueryValueExA
  • RegQueryValueExW
  • SetCursorPos
  • WaveOutWrite

It displays a full screen window with URLs. This window is focused when a hooked API is used. When the windows are active, it performs various mouse movements and scrolling.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.672.01

FIRST VSAPI PATTERN DATE:

18 Mar 2014

VSAPI OPR PATTERN File:

10.673.00

VSAPI OPR PATTERN Date:

18 Mar 2014

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product and note files detected as TROJ_ZCLICK.A

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE
    • ELowcQ
  • In HKEY_LOCAL_MACHINE\SOFTWARE
    • {random key}
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services
    • SecurityCenterServer{number}

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {random entry} = "%Application Data%\{random folder name}\{random filename}.exe"
  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {random entry} = "%Application Data%\{random folder name}\{random filename}.exe"

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Tasks%\Security Center Update - {number}.job

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_ZCLICK.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.