Analysis by: Marfel Tiamzon

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data. Once users access any of the monitored sites, it starts logging keystrokes. It attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites.

  TECHNICAL DETAILS

File Size: 149,504 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 18 Aug 2010

Installation

This spyware creates the following folders:

  • %Application Data%\{random1}
  • %Application Data%\{random2}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Autostart Technique

This spyware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{4B8C2C1B-5D92-7314-46DC-F2FDD503F943} = %Application Data%\{random1}\{random}.exe

Dropping Routine

This spyware drops the following files:

  • %Application Data%\{random1}\{random}.exe
  • %Application Data%\{random2}\{random}.mau

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.)

Download Routine

This spyware connects to the following URL(s) to download its configuration file:

  • http://{BLOCKED}haepo.ru/bin/hueghixa.bin
  • http://{BLOCKED}eyeew.ru/bin/hueghixa.bin
  • http://{BLOCKED}naepi.ru/bin/hueghixa.bin
  • http://{BLOCKED}eejae.ru/bin/hueghixa.bin
  • http://{BLOCKED}uushi.ru/bin/hueghixa.bin
  • http://{BLOCKED}hfech.ru/bin/hueghixa.bin
  • http://{BLOCKED}vilei.ru/bin/hueghixa.bin
  • http://{BLOCKED}eejae.ru/bin/hueghixa.bin

Information Theft

This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data.

Once users access any of the monitored sites, it starts logging keystrokes.

It targets the following websites:

  • *.ebay.com/*eBayISAPI.dll?*
  • *.microsoft.com/*
  • */atl.osmp.ru/*
  • */login.osmp.ru/*
  • */my.ebay.com/*CurrentPage=MyeBayPersonalInfo*
  • *EBC_EBC1961*
  • *EBC_EBC1961/EBC_NEC/RSAEncrypt.js*
  • *amazon.com*
  • *bankofamerica.com/cgi-bin*
  • *blogger.com*
  • *ebc_ebc1961*
  • *ebc_ebc1961/EBC_NEC/RSAEncrypt.js*
  • *flickr.com*
  • *livejournal.com*
  • *myspace.com*
  • *youtube.com*
  • http*.webcashmanager.com*Login*
  • http*.webcashmgmt.com*Login*
  • http*/phcp/econnection/login/js/login.htm*
  • http*/phcp/servlet*Login*
  • http*/wcmfd/*Login*
  • http*/wcmfd/js/LoginCSS.js*
  • http*bolb.associatedbank.com*
  • http*bolb.associatedbank.com/js/jquery.js*
  • http*business-eb.ibanking-services.com*general.js*
  • http*business-eb.ibanking-services.com/K1/*login*jsp*
  • http*ebanking-services.com/*
  • http*ebanking-services.com/AUTH/WebResource.axd*
  • http*scripts/injScp.js*
  • http*sso.uboc.com/js/ub-common.js*
  • http*sso.uboc.com/obc/forms/login.fcc*
  • http*treasury.pncbank.com/portal/esec/login.ht*
  • http*treasury.pncbank.com/portal/service/js/loginproc.js*
  • http*www.northerntrust.com/*
  • http*www.northerntrust.com/incs/scripts.js
  • http*www3683.ntrs.com*
  • http://*
  • http://*/s/
  • http://*/u/
  • http://*odnoklassniki.ru/*
  • http://feedback.ebay.com/ws/eBayISAPI.dll?ViewFeedback&*
  • http://oyehai.ru/script.js
  • http://vkontakte.ru/*
  • https*/pub/html/login.html*
  • https://*.web-access.com*welcome.cgi*
  • https://*/IBWS/checkUser.do
  • https://*/cmserver*verify.cfm*
  • https://*/onlineserv/CM/*
  • https://*/onlineserv/CM/std/js/en/disofactor.js*
  • https://*Cashman*
  • https://*blilk.com/Core/Authentication/MFA*.aspx*
  • https://*blilk.com/include/Utils.js*
  • https://*cashman*
  • https://*cmserver/include/ui/uiScripts.js*
  • https://*login_ui_includes/login_brandScripts.js*
  • https://a248.e.akamai.net/6/248/3583/000/wellsoffice.wellsfargo.com/ceoportal/framework/skins/default/js/wria/wria-core-min.js*
  • https://access.jpmorgan.com/appmanager/jpmalogonportal/jpmalogonhome*
  • https://authmaster.nationalcity.com/tmgmt/js/bharosa_uio.js*
  • https://authmaster.nationalcity.com/tmgmt/wslogin.jsp*
  • https://businessaccess.citibank.citigroup.com/cbusol/do/htmlserver/js/env.js*
  • https://businessaccess.citibank.citigroup.com/cbusol/signon.do*
  • https://businessonline.huntington.com/BOLHome/BusinessOnlineLogin.aspx*
  • https://businessonline.huntington.com/common/scripts/common.js*
  • https://businessonline.tdbank.com/CorporateBankingWeb/VAM/2_0_2/VAM.js*
  • https://businessonline.tdbank.com/corporatebankingweb/core/login.aspx*
  • https://cashmgt.firsttennessee.biz/cb/servlet/cb/login.jsp*
  • https://cbs.firstcitizens.com/cb/jsp-ns/inc/auth/fp.js*
  • https://cbs.firstcitizens.com/cb/servlet/cb/loginfcbnc.jsp*
  • https://chaseonline.chase.com/MyAccounts.aspx
  • https://chsec.wellsfargo.com/login/login.fcc*
  • https://client.schwab.com/Accounts/Summary/Summary.aspx*
  • https://client.schwab.com/App_Themes/greenfield/images/logo.gif
  • https://cm.netteller.com/login2008/Authentication/Views/Login.aspx*
  • https://cm.netteller.com/login2008/Scripts/NetTellerCorners.js*
  • https://commercial.wachovia.com/Online/Financial/Business/Service?action=Login*
  • https://commercial.wachovia.com/Online/Registration/jsinclude/bidata.js
  • https://direct.53.com/logon53Direct.jsp*
  • https://direct.bankofamerica.com/BofaDirect/javascript/js.util.uiutils.js*
  • https://direct.bankofamerica.com/Core/servlet/BofaDirect.BankofAmericaDirect.BankofAmericaDirectServlet?page=PgLogin*
  • https://ecash.*
  • https://express.53.com/express/logon.action
  • https://express.53.com/express/logon.action*
  • https://express.53.com/express/rsa/RSAScript.js*
  • https://home.cbonline.co.uk/cbib/cbib/*
  • https://internetbanking.firsttennessee.biz/webcm/customer1.asp*
  • https://olb.gnty.com/Login/Username.aspx*
  • https://online.citibank.com/*
  • https://online.wamu.com/Servicing/Servicing.aspx?targetPage=AccountSummary
  • https://online.wellsfargo.com/das/cgi-bin/session.cgi*
  • https://onlinebanking.nationalcity.com/OLB/secure/AccountList.aspx
  • https://onlineeast#.bankofamerica.com/cgi-bin/ias/*/GotoWelcome
  • https://p6.secure.hostingprod.com/@www.39davidworld.com/ssl/bott.jpg
  • https://p6.secure.hostingprod.com/@www.39davidworld.com/ssl/head.jpg
  • https://premierview.membersunited.org/Core/login.aspx*
  • https://premierview.membersunited.org/WebResource.axd*
  • https://secure.ingdirect.com/myaccount/INGDirect.html
  • https://securentrycorp.*/Authentication/lib.js*
  • https://securentrycorp.*/Authentication/zbf/k/*
  • https://singlepoint.usbank.com/cs70_banking/logon/sbuser*
  • https://singlepoint.usbank.com/cs70_banking/user/script/login.js*
  • https://trading.scottrade.com/home/default.aspx
  • https://treas-mgt.frostbank.com/rdp/cgi-bin/welcome.cgi*
  • https://web.da-us.citibank.com/*BS_Id=MemberHomepage*
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp
  • https://wellsoffice.wellsfargo.com/ceoportal/signon/index.jsp*
  • https://www#.citizensbankonline.com/*/index-wait.jsp
  • https://www#.usbank.com/internetBanking/LoginRouter
  • https://www.53.com/servlet/efsonline/index.html*
  • https://www.53.com/wps/portal/*
  • https://www.53.com/wps/portal/cblogin*
  • https://www.bankofamerica.com/www/global/mvc_objects/images/mhd_reg_logo.gif
  • https://www.commercial.hsbc.com.hk/1/2/!ut/p/kcxml/*
  • https://www.commercial.hsbc.com.hk/1/themes/html/b2gjs/WT_top_section.js*
  • https://www.corporatebanking.firsttennessee.com/cb/servlet/cb/jsp-ns/login.jsp*
  • https://www.google.com/accounts/ig.gif
  • https://www.gruposantander.es/*
  • https://www.guard.scotiabank.com/guard/scolc/logon/loginAction
  • https://www.halifax-online.co.uk/MyAccounts/MyAccounts.aspx*
  • https://www.halifax-online.co.uk/_mem_bin/formslogin.asp
  • https://www.microsoft.com/library/media/1033/windows/images/internet-explorer/default/ie8_logo.gif\
  • https://www.nashvillecitizensbank.com/olbb/Login2FA.asp
  • https://www.nationalcity.com/consultnc/*
  • https://www.nationalcity.com/sharedApp/js/isEmpty.js*
  • https://www.paypal.com/*/webscr?cmd=_account
  • https://www.paypal.com/*/webscr?cmd=_login-done*
  • https://www.rbcroyalbank.com/includes/_assets-nonstandard/js/guj.js*
  • https://www.rbcroyalbank.com/onlinebanking/legal.html\
  • https://www.rbcroyalbank.com/onlinebanking/olbsecurity/index.html\
  • https://www.rbcroyalbank.com/onlinebanking/privacy.html\
  • https://www.rbcroyalbank.com/onlinebanking/trademarks/index.html\
  • https://www.schwab.com/
  • https://www.sterlingwires.com/
  • https://www.suntrust.com/portal/server.pt*parentname=Login*
  • https://www.ulsterbankanytimebanking.ie/login.aspx*
  • https://www.us.hsbc.com/*
  • https://www.us.hsbc.com/1/2/3/business/online/business-internet-banking/log-on*
  • https://www.us.hsbc.com/1/themes/html/hbus_common/HSBC-top_section.js*
  • https://www1.royalbank.com/cgi-bin/rbaccess/rb*
  • https://www1.royalbank.com/cgi-bin/rbaccess/rbcgi3m01
  • https://www1.royalbank.com/cgi-bin/rbaccess/rbcgi3m01
  • https://www3683.ntrs.com/ptl/ptl/javascript/NavigationMenuScripts.js*
  • https://www8.comerica.com/*
  • https://www8.comerica.com/images/sdc.js

Note that the contents of the file, hence the list of websites to monitor, may change any time.

It attempts to steal information from the following banks and/or other financial institutions:

  • Amazon
  • Bank of America
  • Blogger
  • Chase
  • Citibank
  • Citizens
  • Citizens Bank
  • Clydesdale
  • Ebay
  • Fifth Third
  • Flickr
  • HSBC
  • Halifax
  • ING Direct
  • Live Journal
  • Microsoft
  • Myspace
  • National City
  • Net Banking
  • OSPM
  • Odnoklassniki
  • PNC
  • PayPal
  • RBC
  • Raiffeisen
  • Santander
  • Scotiabank
  • Suntrust
  • US Bank
  • Union Bank of California
  • Vkontakte
  • Wachovia
  • Washington Mutual
  • Wells Fargo
  • YouTube

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}eejae.ru/k1o/_gate.php

Variant Information

This spyware has the following MD5 hashes:

  • 22bcce8b2f2eb55bf59167cc4567d61b

It has the following SHA1 hashes:

  • 6f7c66ad468dae5af4d5fb3b87afd440d1905ecc

  SOLUTION

Minimum Scan Engine: 8.900

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. DATA_GENERIC
  • In the Look In drop-down list, select My Computer, then press Enter.
  • Once located, select the folder then press SHIFT+DELETE to permanently delete the folder.
  • Repeat steps 2 to 4 for the remaining folders:
      DATA_GENERIC

  • Step 3

    Scan your computer with your Trend Micro product to delete files detected as TSPY_ZBOT.SMZRG. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


    Did this description help? Tell us how we did.