Analysis by: Sabrina Lei Sioting

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data. It attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites.

  TECHNICAL DETAILS

File Size: 148,480 bytes
File Type: PE
Memory Resident: Yes
Initial Samples Received Date: 21 Aug 2010

Infection Points

This spyware arrives as a file downloaded from the following URLs:

  • http://{BLOCKED}joong.ru/bin/saejuogi.exe

Installation

This spyware adds the following folders:

  • %Application Data%\{random1}
  • %Application Data%\{random2}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It drops the following files:

  • %Application Data%\{random1}\{random}.exe
  • %Application Data%\{random2}\{random}.tof

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Autostart Technique

This spyware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{4B8C2C1B-5D92-7314-46DC-F2FDD503F943} = %Application Data%\{random1}\{random}.exe

Information Theft

This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data.

It accesses the following site to download its configuration file:

  • http://{BLOCKED}joong.ru/bin/saejuogi.bin
  • http://{BLOCKED}haepo.ru/bin/saejuogi.bin
  • http://{BLOCKED}eyeew.ru/bin/saejuogi.bin
  • http://{BLOCKED}naepi.ru/bin/saejuogi.bin
  • http://{BLOCKED}eejae.ru/bin/saejuogi.bin
  • http://{BLOCKED}uushi.ru/bin/saejuogi.bin
  • http://{BLOCKED}hfech.ru/bin/saejuogi.bin
  • http://{BLOCKED}vilei.ru/bin/saejuogi.bin

It attempts to access a website to download a file which contains information where the Trojan can download an updated copy of itself, and where to send its stolen data. This configuration file also contains the following list of targeted bank-related websites from which it steals information:

  • !*.microsoft.com/*
  • !*amazon.com*
  • !*blogger.com*
  • !*flickr.com*
  • !*livejournal.com*
  • !*myspace.com*
  • !*youtube.com*
  • !http://*
  • !http://*/s/
  • !http://*/u/
  • !http://*odnoklassniki.ru/*
  • !http://vkontakte.ru/*
  • *.de/portal/portal/*
  • */v*/home/login.php*
  • *OnlineFiliale*
  • *bankinter.com*gzinflate.js.php*
  • *bankinter.com*utils.js*
  • *bankinter.com/www/es-es/cgi/*+home
  • *cajaespana.net*
  • *cgi/*.cgi*
  • *iurisbank.com/isum/*login*
  • *ruralvia.com/isum/*login*
  • @*/atl.osmp.ru/*
  • @*/login.osmp.ru/*
  • http*lacaixa.es*
  • http*scripts/injScp.js*
  • http://oyehai.ru/script.js
  • https://activa24.ccm.es/6105/js/comunBEWEB.js*
  • https://activa24.ccm.es/BEWeb/2105/6105/inicio_identificacion.action*
  • https://banking.postbank.de/app/login.do*
  • https://banking.postbank.de/app/static/images/pblogo2.gif
  • https://banking.postbank.de/app/static/js/script.js*
  • https://banking.postbank.de/app/welcome.do*
  • https://be.cajamurcia.es/6043/js/LOGIN2_PORTAL.js
  • https://be.cajamurcia.es/6043/js/MOD3.js
  • https://be.cajamurcia.es/BEWeb/2043/6043/inicio_identificacion.action
  • https://be.homecem.com/2041/img/02logo.gif
  • https://be.homecem.com/2041/js/comunBEWEB.js*
  • https://be.homecem.com/BEWeb/*/login_identificacion*
  • https://cajaelectronica.caja-granada.es/2031/images/logo.png
  • https://cajaelectronica.caja-granada.es/2031/js/MOD3.js*
  • https://cajaelectronica.caja-granada.es/BEWeb/2031/2031/inicio_identificacion.action*
  • https://cajaelectronica.caja-granada.es/BEWeb/2031/2031/not5801_d_COMUN.action?OPERACION=*
  • https://cajasturdirecto.cajastur.es/*/js/MOD3.js*
  • https://cajasturdirecto.cajastur.es/4048/images/t_logo.gif
  • https://cajasturdirecto.cajastur.es/BEWeb/2048/*/inicio_identificacion.action*
  • https://cajasturdirecto.cajastur.es/BEWeb/2048/*/portal_inicio_identificacion.action*
  • https://empresas.gruposantander.es/WebEmpresas/*
  • https://enlaza.cajadeburgos.es/BELLogin.jsp*
  • https://enlinea.cajasur.es/4024/img/logo.jpg
  • https://enlinea.cajasur.es/4024/js/loginPin.js*
  • https://enlinea.cajasur.es/BEWeb/2024/4024/inicio_identificacion.action
  • https://enlinea.cajasur.es/BEWeb/2024/4024/inicio_identificacion.action*
  • https://finanzportal.fiducia.de/*/entry*
  • https://finanzportal.fiducia.de/*/portal*
  • https://ing.ingdirect.es/W/Transactional/adf/js/jquery-latest.js*
  • https://ing.ingdirect.es/W/Transactional/faces/selectOption
  • https://ing.ingdirect.es/W/Transactional/faces/selectOption?select_op=initLogin*
  • https://intelvia.cajamurcia.es/6043/01/images/logointel.gif
  • https://internetbanking.gad.de/images/Ib.js*
  • https://internetbanking.gad.de/ptlweb/WebPortal*
  • https://meine.deutsche-bank.de/*
  • https://meine.deutsche-bank.de/*/javascript/global.js*
  • https://meine.deutsche-bank.de/trxmcontent/10.1.11.0/global/default/images/logo_db.gif
  • https://my.hypovereinsbank.de/img/ico/logo.gif
  • https://my.hypovereinsbank.de/js/portal.js*
  • https://my.hypovereinsbank.de/login*
  • https://oficina24hores.caixagirona.es/*/Js/MOD3.js*
  • https://oficina24hores.caixagirona.es/1030/Imatges/logo_caixa_nou.gif
  • https://oficina24hores.caixagirona.es/BEWeb/2030/1030/inicio_identificacion.action*
  • https://pastornet*.bancopastor.es/SrPd*
  • https://soldirecto.cajasoldirecto.es/2106/js/incluyeDomain.js*
  • https://soldirecto.cajasoldirecto.es/BEWeb/2106/2106/inicio_identificacion.action*
  • https://soldirecto.cajasoldirecto.es/BEWeb/2106/2106/psINICm_0.action*
  • https://telematic.caixamanlleu.es/ISMC/*/acceso.jsp*
  • https://telematic.caixamanlleu.es/ISMC/*/js/teclat.js*
  • https://ww3.deutsche-bank.es/db24online/js/login/eStara.js
  • https://ww3.deutsche-bank.es/pbct/NetiServlet?neti_id=navigation.bottom*
  • https://ww3.deutsche-bank.es/pbct/login*
  • https://ww3.deutsche-bank.es/pbct/login.*
  • https://www.barclays.es/publico/contents/*jsp*
  • https://www.barclays.es/publico/images/logo.png
  • https://www.barclays.es/publico/js/TextEngine.js
  • https://www.bbvanetoffice.com/BBVANETOFFICE/bbvanetoffice/bienvenida*
  • https://www.bbvanetoffice.com/BBVANETOFFICE/promocion*
  • https://www.bbvanetoffice.com/mult/logo_nuevo.gif
  • https://www.bbvanetoffice.com/promocion*
  • https://www.caixacatalunya.com/CDA/caixacat/es/ccpublic/particulars/Home/OthHomePageCas/0,1217,,00.html
  • https://www.caixacatalunya.com/NASApp/ceconline/index.jsp
  • https://www.caixacatalunya.com/NASApp/ceconline/index.jsp*
  • https://www.caixacatalunya.com/caixacat/es/ccpublic/img_comun/redlogo_small.gif
  • https://www.caixapenedes.com*
  • https://www.caixapenedes.com/imatges/logo_lema_cat.gif
  • https://www.caixapenedes.com/js/niftycube.js
  • https://www.caixaterrassa.es/SESSIONS/SFObe*
  • https://www.caixaterrassa.es/imatges/logo.jpg
  • https://www.cajaespana.net/convivencia/siglo21/estandar/recursos/imag_menus/toro_caja.gif
  • https://www.cajaespana.net/convivencia/siglo21/estandar/recursos/tecladovirtual.js
  • https://www.cajalaboral.*/home/acceso.asp
  • https://www.cajalaboral.com/demo/index.html
  • https://www.cajamar.es*
  • https://www.cajamar.es/img/logo.gif
  • https://www.commerzbanking.de/*/cowis.js*
  • https://www.commerzbanking.de/*/pgf.html*
  • https://www.dresdner-privat.de/SSA_MLS_JAVASCRIPT/mlsgeneral.js*
  • https://www.dresdner-privat.de/images/DresdnerBank.gif
  • https://www.dresdner-privat.de/servlet/P/SSA*do*
  • https://www.google.com/accounts/ig.gif
  • https://www.gruposantander.es/*
  • https://www.iurisbank.com/es_ES/img/logo_acceso_3171.gif
  • https://www.ruralvia.com/img/logorvia05.gif
  • https://www.sabadellatlantico.com*
  • https://www.sabadellatlantico.com/cs/Satellite?blobcol=urldata&blobkey=id&blobtable=MungoBlobs&blobwhere=1191498187918&ssbinary=true
  • https://www.solbank.com*
  • https://www.solbank.com/g3repository/HEADER/CABECERA1_NW_LOGO_CABECERA_SBK.GIF
  • https://www.sparkasse.de/_image_gallery/logo.gif
  • https://www.targobank.de/de/*cgi*
  • https://www.targobank.de/de/images/css/env/logo.gif
  • https://www.targobank.de/de/images/css/env/logo.gif
  • https://www.targobank.de/de/javascript/funcs_global.js*
  • https://www.unicaja.es/*
  • https://www.uno-e.com/local_bdnt_unoe/Login_unoe2.html*
  • https://www.verisign.es/hp07/i/vlogo.gif
  • https://www.verisign.es/hp07/i/vlogo.gif\
  • https://www3.altamiraonline.com/AltamiraOnLineWeb/Sesion*
  • https://www3.altamiraonline.com/AltamiraOnLineWeb/src/canalInet/md5.js*

The downloaded file contains information where the malware can download an updated copy of itself, and where to send its stolen data.

Note that the contents of the file, hence the list of websites to monitor, may change any time.

It attempts to steal information from the following banks and/or other financial institutions:

  • Amazon
  • BBVA
  • Banco Pastor
  • Banco de Sadabell
  • Bankinter
  • Barclays
  • Blogger
  • CCM
  • Caixa Catalunya
  • Caixa Girona
  • Caixa Manlleu
  • Caja España
  • Caja Granada
  • Caja Laboral
  • Caja Mar
  • Caja Murcia
  • Caja Rural
  • Caja Stur
  • Caja Sur
  • Caja de Burgos
  • Cajasol
  • Commerzbank
  • Deutsche Bank
  • Dresdner
  • Fiducia
  • Flickr
  • GAD
  • ING Direct
  • IS Bank
  • La Caixa
  • Live Journal
  • Microsoft
  • Myspace
  • OSPM
  • Odnoklassniki
  • Sabadell Atlantico
  • Santander
  • Unicaja
  • Uno-E
  • Vkontakte
  • YouTube

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}colev.ru/y93/_gate.php

Variant Information

This spyware has the following MD5 hashes:

  • 78787d5d1facbf6160265c1dbdcf675b

It has the following SHA1 hashes:

  • c12c9093c6242bb89c83334165625bfc5ff34266

  SOLUTION

Minimum Scan Engine: 8.900
VSAPI PATTERN File: 07.400.01
VSAPI PATTERN Date: 21 Aug 2010
VSAPI PATTERN Date: 8/21/2010 12:00:00 AM

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {4B8C2C1B-5D92-7314-46DC-F2FDD503F943}= %Application Data%\{random1}\{random}.exe

Step 4

Scan your computer with your Trend Micro product to delete files detected as TSPY_ZBOT.CKR. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.