TSPY_ZBOT.BAW

 Analysis by: Marfel Tiamzon
 Modified by: Sabrina Lei Sioting

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data. It attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites.

  TECHNICAL DETAILS

File Size:

163,840 bytes

File Type:

PE

Memory Resident:

Yes

Initial Samples Received Date:

03 Aug 2010

Payload:

Steals information

Infection Points

This spyware arrives as a file downloaded from the following URLs:

  • http://{BLOCKED}sia/fil3.exe

Installation

This spyware drops the following files:

  • %Application Data%\{random1}\{random}.exe
  • %Application Data%\{random2}\{random}.leq

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It creates the following folders:

  • %Application Data%\{random1}
  • %Application Data%\{random2}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Autostart Technique

This spyware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{ABC0FF60-72B8-6FF7-5511-F48AC9CEAFA3} = %Application Data%\{random1}\{random}.exe

Information Theft

This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the unauthorized use of the stolen data.

It accesses the following site to download its configuration file:

  • http://{BLOCKED}asia/backup.tgz
  • http://{BLOCKED}u/backup.tgz
  • http://{BLOCKED}u/backup.tgz
  • http://{BLOCKED}asia/backup.tgz

It attempts to access a website to download a file which contains information where the Trojan can download an updated copy of itself, and where to send its stolen data. This configuration file also contains the following list of targeted bank-related websites from which it steals information:

  • !"http://search.namequery.com/*"
  • !"https://*.lphbs.com/*"
  • !"https://browsersync.google.com/*"
  • !"https://clients4.google.com/*"
  • !"https://eagora.telefonica.es/*"
  • !"https://ieonlinews.microsoft.com/*"
  • !"https://login.facebook.com/*"
  • !"https://mpa.one.microsoft.com/*"
  • !"https://oss-content.securestudies.com/*"
  • !"https://sas.zone.msn.com/*"
  • !"https://sm.mcafee.com/*"
  • !"https://urs.microsoft.com/*"
  • !"https://www.habbo.es/*"
  • !"https://www.mercadona.es/*"
  • !"https://www.movistar.es/*"
  • !"https://www.tuenti.com/*"
  • *.barclays.es/servlet/com.ibm.dse.cs.servlet*
  • *.ccm.*
  • *.de/portal/portal/*
  • *caja-granada.es*
  • *cajaespana.net*
  • *e-pueyo.com*centro*
  • *e-pueyo.com*opciones*
  • *ebankas.seb*
  • *fibancmediolanum.es/*
  • *iurisbank.com/isum/*login*
  • *lloydstsb.es/VirtualBank/servlet/LoadMenuOperaciones*
  • *online.halifax.es/main*
  • *ruralvia.com/isum/*login*
  • *www.cajamar.es*
  • @https://activa24.ccm.es/BEWeb/2105/*
  • @https://caionline.cai.es/banca1/tx0001/TecladoVirtual.jsp*
  • @https://cajaelectronica.caja-granada.es/BEWeb/2031/2031/inicio_identificacion.action*
  • @https://conet.caixaontinyent.es/BEWeb/2045/6045/inicio_identificacion.action*
  • @https://ing.ingdirect.es/Transactional/clientes/access/*
  • @https://oi.cajamadrid.es/CajaMadrid/oi/pt_oi/Login/login*
  • @https://oie.cajamadridempresas.es*
  • @https://telematic.caixamanlleu.es/ISMC/Manlleu_cat/acceso.jsp*
  • @https://vitalnet.cajavital.es/BEWeb/2097/2097/inicio_identificacion.action*
  • @https://www.barclays.es/publico/contents/*
  • @https://www.caixacatalunya.es/NASApp/ceconline/flow.jsp*
  • @https://www.cajalaboral.com/home/acceso.asp*
  • @https://www1.ibercajadirecto.com/ibercaja/asp/Clave.asp*
  • http*caixacatalunya*Home*html
  • https://*.cajasoldirecto.es/2106/js/MOD3.js*
  • https://activa24.ccm.es/6105/js/comunBEWEB.js*
  • https://activa24.ccm.es/BEWeb/2105/6105/inicio_identificacion.action*
  • https://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js
  • https://ajax.googleapis.com/ajax/libs/jqueryui/1.7.1/jquery-ui.min.js
  • https://ajax.googleapis.com/ajax/libs/jqueryui/1.7.1/themes/blitzer/ui.all.css
  • https://ajax.googleapis.com/ajax/libs/jqueryui/1.7.1/themes/smoothness/ui.all.css
  • https://bancae.caixapenedes.com*
  • https://bancoonline.openbank.es/CanalesInternetOpenBank/*thread_Workarea*
  • https://bancoonline.openbank.es/csopen/StaticBS?blobcol=urldata&blobheader=image%2Fgif&blobkey=id&blobtable=MungoBlobs&blobwhere=1185294434078&cachecontrol=immediate&ssbinary=true&maxage=3600
  • https://banking.postbank.de/app/login.do*
  • https://banking.postbank.de/app/static/images/pblogo2.gif
  • https://banking.postbank.de/app/static/js/script.js*
  • https://banking.postbank.de/app/welcome.do*
  • https://be.homecem.com/2041/img/02logo.gif
  • https://be.homecem.com/2041/js/comunBEWEB.js*
  • https://be.homecem.com/BEWeb/*/login_identificacion*
  • https://caixagestionempresas.caixagalicia.es/*/inicio_identificacion.action*
  • https://caixagestionempresas.caixagalicia.es/2091/images/logo166x33.jpe
  • https://cajaelectronica.caja-granada.es/2031/images/sup_der.jpg
  • https://cajaelectronica.caja-granada.es/2031/js/MOD3.js*
  • https://cajaelectronica.caja-granada.es/BEWeb/2031/2031/inicio_identificacion.action*
  • https://cajasturdirecto.cajastur.es/*/js/MOD3.js*
  • https://cajasturdirecto.cajastur.es/4048/images/t_logo.gif
  • https://cajasturdirecto.cajastur.es/BEWeb/2048/*/inicio_identificacion.action*
  • https://cajasturdirecto.cajastur.es/BEWeb/2048/*/portal_inicio_identificacion.action*
  • https://caonline.credito-agricola.pt/caonline/*
  • https://caonline.credito-agricola.pt/empresas/*
  • https://corporate.bpn.pt/corporatebanking/v10/PT/aspx/empresas/recenseamento/autenticacao*
  • https://ebankas.seb.lt/unet3/img/images/logoh.gif
  • https://enlaza.cajadeburgos.es/BELLogin.jsp*
  • https://enlinea.cajasur.es/4024/img/logo.jpg
  • https://enlinea.cajasur.es/4024/js/loginPin.js*
  • https://enlinea.cajasur.es/BEWeb/2024/4024/inicio_identificacion.action*
  • https://finanzportal.fiducia.de/*/entry*
  • https://finanzportal.fiducia.de/*/portal*
  • https://ib.snoras.com*ib044*
  • https://ib.snoras.com/ib01/ibserver/custom/images/internet-logo-lt.gif
  • https://ib.snoras.com/ib01/ibserver/custom/images/internet-logo-lt.gif
  • https://ib.swedbank.lt*
  • https://ib.swedbank.lt/private/home/important/start/start
  • https://ib.swedbank.lt/private;jsessionid*
  • https://ib.swedbank.lt/stylebook/biglogo_EE.png
  • https://ib.swedbank.lt/stylebook/login_sisse_LIT.gif
  • https://meine.deutsche-bank.de/*
  • https://meine.deutsche-bank.de/*/javascript/global.js*
  • https://meine.deutsche-bank.de/trxmcontent/10.1.11.0/global/default/images/logo_db.gif
  • https://my.hypovereinsbank.de/img/ico/logo.gif
  • https://my.hypovereinsbank.de/js/portal.js*
  • https://my.hypovereinsbank.de/login*
  • https://oficina24hores.caixagirona.es/*/Js/MOD3.js*
  • https://oficina24hores.caixagirona.es/1030/Imatges/logo_caixa_nou.gif
  • https://oficina24hores.caixagirona.es/BEWeb/2030/1030/inicio_identificacion.action*
  • https://oi.cajamadrid.es/CajaMadrid/oi/pt_oi/Login/login
  • https://oie.cajamadridempresas.es/CajaMadrid/oie/imagenes/logocm.gif
  • https://oie.cajamadridempresas.es/CajaMadrid/oie/pt_oie/Login/*
  • https://online.halifax.es/main*
  • https://soldirecto.cajasoldirecto.es*action*
  • https://telematic.caixamanlleu.es/ISMC/*/acceso.jsp*
  • https://telematic.caixamanlleu.es/ISMC/*/js/teclat.js*
  • https://vitalnet.cajavital.es/2097/images/encabezado.gif
  • https://vitalnet.cajavital.es/2097/images/encabezado.gif); background-repeat: no-repeat;
  • https://vitalnet.cajavital.es/BEWeb/*/inicio_identificacion*
  • https://ww3.deutsche-bank.es/db24online/js/login/eStara.js
  • https://ww3.deutsche-bank.es/pbct/login.*
  • https://www.barclays.es/publico/contents/*jsp*
  • https://www.barclays.es/publico/js/TextEngine.js
  • https://www.bbvanetcash.com/BBVACASHMP/tlnc/jsp/ne/esp/home/Phishing.jsp
  • https://www.bbvanetcash.com/local_tlsb/TLBHEntradaUsuario_logon_CAS.html
  • https://www.bbvanetoffice.com/BBVANETOFFICE/bbvanetoffice/bienvenida*
  • https://www.bbvanetoffice.com/BBVANETOFFICE/promocion*
  • https://www.bbvanetoffice.com/mult/logo_nuevo.gif
  • https://www.bbvanetoffice.com/promocion*
  • https://www.caixacatalunya.com/NASApp/ceconline/index.jsp*
  • https://www.caixapenedes.com*
  • https://www.caixapenedes.com/js/niftycube.js
  • https://www.caixatarragona.es/cat/*/oficinacodigo*
  • https://www.caixatarragona.es/img/bg_header.jpg);
  • https://www.caixatarragona.es/img/logo_ct.jpg
  • https://www.caixaterrassa.es/SESSIONS/SFObe*
  • https://www.caixaterrassa.es/ctnet/*
  • https://www.caixaterrassa.es/imatges/logo.jpg
  • https://www.cajaespana.net/convivencia/siglo21/estandar/recursos/imag_menus/toro_caja.gif
  • https://www.cajaespana.net/convivencia/siglo21/estandar/recursos/tecladovirtual.js
  • https://www.cajalaboral.*/home/acceso.asp
  • https://www.cajalaboral.com/demo/index.html
  • https://www.cajamar.es*
  • https://www.cajamar.es/img/logo.gif
  • https://www.ccm.es/6105/img/logon_pag_acceso.gif
  • https://www.commerzbanking.de/*/cowis.js*
  • https://www.commerzbanking.de/*/pgf.html*
  • https://www.dresdner-privat.de/SSA_MLS_JAVASCRIPT/mlsgeneral.js*
  • https://www.dresdner-privat.de/images/DresdnerBank.gif
  • https://www.dresdner-privat.de/servlet/P/SSA*do*
  • https://www.e-pueyo.com*posicion*
  • https://www.e-pueyo.com/imagenes/e-pueyo2.jpg
  • https://www.fibancmediolanum.es/*
  • https://www.fibancmediolanum.es/images/bluebar/es-Es/FM_LogoFibanc.gif
  • https://www.google.com/accounts/ig.gif
  • https://www.gruposantander.es/bog/sbi*
  • https://www.gruposantander.es/img4bog/logo_supernet.gif
  • https://www.halifax.es/halifaxesp/images/halifax_logo.gif
  • https://www.iurisbank.com/es_ES/img/logo_acceso_3171.gif
  • https://www.lloydstsb.es/VirtualBank/*
  • https://www.lloydstsb.es/VirtualBank/servlet/LoadMenuOperaciones*
  • https://www.lloydstsb.es/vb/images/ING/logo.jpg
  • https://www.sabadellatlantico.com*
  • https://www.solbank.com*
  • https://www.sparkasse.de/_image_gallery/logo.gif
  • https://www.targobank.de/de/*cgi*
  • https://www.targobank.de/de/images/css/env/logo.gif
  • https://www.targobank.de/de/javascript/funcs_global.js*
  • https://www.verisign.es/hp07/i/vlogo.gif
  • https://www.verisign.es/hp07/i/vlogo.gif\
  • https://www3.altamiraonline.com/AltamiraOnLineWeb/Sesion*
  • https://www3.altamiraonline.com/AltamiraOnLineWeb/src/canalInet/md5.js*

The downloaded file contains information where the malware can download an updated copy of itself, and where to send its stolen data.

Note that the contents of the file, hence the list of websites to monitor, may change any time.

It attempts to steal information from the following banks and/or other financial institutions:

  • AXA
  • BBVA
  • Banco Bilbao Vizcaya Argentaria
  • Banco de Sadabell
  • Barclays
  • CCM
  • Caixa Catalunya
  • Caixa Girona
  • Caixa Manlleu
  • Caixa Ontinyent
  • Caixa Tarragona
  • Caja España
  • Caja Granada
  • Caja Laboral
  • Caja Madrid
  • Caja Mar
  • Caja Rural
  • Caja Stur
  • Caja Sur
  • Caja Vital
  • Caja de Ahorros de la Inmaculada de Aragón
  • Caja de Burgos
  • Cajasol
  • Commerzbank
  • Crédito Agrícola On-Line
  • Deutsche Bank
  • Dresdner
  • Facebook
  • Fibanc Mediolanum
  • Fiducia
  • ForeningsSparbanken
  • Halifax
  • ING Direct
  • IS Bank
  • Lloyds
  • McAfee
  • Microsoft
  • Openbank
  • SEB
  • Sabadell Atlantico
  • Santander

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}sia/sdkljhdfdlgklk3434.php

Variant Information

This spyware has the following MD5 hashes:

  • bfe7da330f453922dce412659d615abd

It has the following SHA1 hashes:

  • 0d75fdf93a8b6854786f640faa26f2c6c7ae2052

  SOLUTION

Minimum Scan Engine:

8.900

VSAPI PATTERN Date:

03 Aug 2010

VSAPI PATTERN Date:

8/3/2010 12:00:00 AM

VSAPI OPR PATTERN File:

07.360.01

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and delete files detected as TSPY_ZBOT.BAW using the Recovery Console

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft
    • {random}

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {ABC0FF60-72B8-6FF7-5511-F48AC9CEAFA3} = %Application Data%\{random1}\{random}.exe

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. %Application Data%\{random1}
%Application Data%\{random2}

Step 6

Scan your computer with your Trend Micro product to delete files detected as TSPY_ZBOT.BAW. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.