TSPY_ZBOT.TEP

 Analysis by: Kathleen Notario

 PLATFORM:

Windows 2000, XP, Server 2003

 OVERALL RISK RATING:
 REPORTED INFECTION:
 SYSTEM IMPACT RATING:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This spyware attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites.

  TECHNICAL DETAILS

File Size:

146,944 bytes

File Type:

PE

Memory Resident:

Yes

Initial Samples Received Date:

05 Oct 2010

Arrival Details

This spyware may be unknowingly downloaded by a user while visiting the following malicious websites:

  • http://{BLOCKED}56jlkb24trhbjss9dklasbkb.com/panel3/ppnl3.exe

Installation

This spyware adds the following folders:

  • %Application Data%\{random1}
  • %Application Data%\{random2}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

It injects itself into the following processes as part of its memory residency routine:

  • dwm.exe
  • rdpclip.exe
  • ctfmon.exe
  • wscntfy.exe
  • taskeng.exe
  • taskhost.exe

Autostart Technique

This spyware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random CLSID} = %Application Data%\{random1}\{random}.exe

Other System Modifications

This spyware adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
{random}

Dropping Routine

This spyware drops the following files:

  • %Application Data%\{random1}\{random}.exe
  • %Application Data%\{random2}\{random}.{random}

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Windows\Profiles\{user name}\Application Data on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Application Data on Windows NT, and C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, XP, and Server 2003.)

Download Routine

This spyware connects to the following URL(s) to download its configuration file:

  • http://{BLOCKED}l.in/ppnl3.bin

Information Theft

This spyware attempts to access a website to download a file which contains information where the Trojan can download an updated copy of itself, and where to send its stolen data. This configuration file also contains the following list of targeted bank-related websites from which it steals information:

  • !*.microsoft.com/*
  • !http://*myspace.com*
  • *.bankinter.com/www/es-es/cgi/*home*
  • *.bankinter.com/www/es-es/cgi/*integral
  • *.bankinter.com/www/es-es/cgi/ebk+opr*
  • *.ccm.es*
  • *.ccm.es/*inicio_identificacionAAAA*
  • *.deutsche-bank.es*login*
  • *.ingdirect.es*Transactional/faces/views/getClientID*
  • *bancopastor.es/*SrPd*
  • *banesnet.banesto.es*cabeza_bk*
  • *banesnet.banesto.es*dse_nextEventName=start
  • *banesnet.banesto.es*s.bto
  • *banesnet.banesto.es/npage/loginEmpresas*
  • *caixacatalunya.com*/es/ccpublic/*
  • *caixaebanking.cgd.pt/cebApp/Login_execute*
  • *caixaebanking.cgd.pt/cebApp/Login_input*
  • *caixaebanking.cgd.pt/cebApp/Main*
  • *cajaduero.es*microsite*
  • *cajastur.es/*portal_inicio_identificacion*
  • *e-pueyo.com*centro*
  • *e-pueyo.com*opciones*
  • *empresas.santandertotta.pt/canalempresas/finance/login*
  • *lloydstsb.es/VirtualBank/servlet/LoadMenuOperaciones*
  • *online.halifax.es/main*
  • *pastornetempresas.bancopastor.es/SrPd*
  • *portal.lacaixa.es*
  • *ps://pastornetparticulares.bancopastor.es/*SrPd*
  • *ruralvia.com/isum/Main?ISUM_ID=portlets_area*
  • *s://pastornetempresas.bancopastor.es/SrPd*
  • *soldirecto.cajasoldirecto.es/BEWeb/*
  • *ww3.deutsche-bank.es/*
  • http://portal.lacaixa.es/home/particulares_es*
  • http://www.cgd.pt/empresas/Pages/Empresas.aspx
  • https://*.bancopopular.es*Bpemotor*
  • https://activa24.ccm.es/6105/img/cabecera/activa24.gif
  • https://activa24.ccm.es/6105/img/cabecera/ccm.gif
  • https://bancae.caixapenedes.com/mcpenedesnl/*
  • https://bancopostaimpresaonline.poste.it/bpiol/lastFortyMovementsBalance.do?method=loadLastFortyMovementList*
  • https://banesnet.banesto.es*sugerencias*
  • https://banesnet.banesto.es/*ChannelDriver*
  • https://banesnet.banesto.es/BANESNETEMPRESAS3/BEComponentesGeneralesAcceso/OPAccesoEmpresasABE/s.bto?dse_operationName=AdministracionOTPSMS&dse_parentContextName=&dse_errorPage=Globales/Jsp/errorJspEmpresas.jsp&dse_processorState=initial&dse_nextEventName=start
  • https://banesnet.banesto.es/BANESNETEMPRESAS3/BEComponentesGeneralesAcceso/OPAccesoEmpresasABE/s.bto?dse_operationName=OPGestionSeguridad&dse_parentContextName=&dse_errorPage=Globales/Jsp/errorJspEmpresas.jsp&dse_processorState=initial&dse_nextEventName=start&dse_threadId=thread_Workarea&DatosEntrada.persona.Tipo=J
  • https://banesnet.banesto.es/BANESNETEMPRESAS3/Estatico/BEComponentesGeneralesAcceso/Html/menu_bk.htm
  • https://banesnet.banesto.es/banesto/BANESNET2000/castella/dudas/sugerencias.htm
  • https://banesnet.banesto.es/npage/img/loBanesto.gif
  • https://banking.postbank.de/app/finanzstatus.init.do*
  • https://banking.postbank.de/app/tan.historie.input.do*viewmode=tan
  • https://banking.postbank.de/app/tan.historie.input.do;jsessionid=
  • https://barclaysnet.barclays.es/priv/img/barclays/logo_barclays.png
  • https://barclaysnet.barclays.es/servlet/com.ibm.dse.cs.servlet*
  • https://be.bancogallego.es/img/logo_Gallego.gif
  • https://be.bancogallego.es/inithome*
  • https://be.cajamurcia.es/6043/01/images/intelvialogonew.gif
  • https://be.cajamurcia.es/6043/01/images/logointel.gif
  • https://be.cajamurcia.es/BEWeb/*ps0002m004_0*
  • https://caixaebanking.cgd.pt/cebApp/web/pics/help.gif
  • https://caixagestionempresas.caixagalicia.es/*/inicio_identificacion.action*
  • https://caixagestionempresas.caixagalicia.es/2091/images/logo166x33.jpe
  • https://caixagestionempresas.caixagalicia.es/2091/images/logocg166x33.jpg
  • https://caja.caja-granada.es/visual/images/logo_caja.gif
  • https://cajaelectronica.caja-granada.es*inicio_identificacion*
  • https://cajaelectronica.caja-granada.es/BEWeb/*.action*
  • https://cajasturdirecto.cajastur.es/4048/images/t_cajasturdirecto.gif
  • https://cajasturdirecto.cajastur.es/4048/images/t_cajasturdirecto2.gif
  • https://cajasturdirecto.cajastur.es/BEWeb/*
  • https://ce.caixalaietana.es/2042/img/11cas.jpg
  • https://ce.caixalaietana.es/BEWeb/2042/2042*_m_COMUN*
  • https://empresas.bankinter.com/www/cacheables/img/bankinter.v1.cache.gif
  • https://enlinea.cajasur.es/4024/img/logo.jpg
  • https://enlinea.cajasur.es/BEWeb/*/inicio_identificacion*
  • https://enlinea.cajasur.es/BEWeb/*pstexam_0*
  • https://ing.ingdirect.es/Transactional/clientes/images/acceso/nuevo%20acceso/logo_nuevo.gif
  • https://linea.sanostra.es/*login_identificacion*
  • https://linea.sanostra.es/2051/img/01/logo1.gif
  • https://net.kutxa.net/*/tmpl/es/loginkn*
  • https://net.kutxa.net//wkn_nuevo/wkn_opkn/imgs/cabecera/f_cab1.jpg); FLOAT: left; background-repeat: no-repeat;
  • https://net.kutxa.net/wkn_nuevo/wkn_opkn/imgs/es/01logo_kutxanet.gif
  • https://oficina24hores.caixagirona.es/1030/Imatges/logo_caixa_nou.gif
  • https://oficina24hores.caixagirona.es/BEWeb/2030/1030/inicio_identificacion*
  • https://oie.cajamadridempresas.es/CajaMadrid/oie/imagenes/logocm.gif
  • https://oie.cajamadridempresas.es/CajaMadrid/oie/pt_oie/Login/*
  • https://online.halifax.es/main*
  • https://pastornetempresas.bancopastor.es/*SrPd*
  • https://pastornetempresas.bancopastor.es/EMPBEEMPA_F.jsp?*
  • https://pastornetempresas.bancopastor.es/images/1.gif
  • https://pastornetempresas.bancopastor.es/titEMPBEEMPA*
  • https://pastornetparticulares.bancopastor.es/*SrPd*
  • https://pastornetparticulares.bancopastor.es/BEPBEBEPA_F.jsp
  • https://pastornetparticulares.bancopastor.es/SrPd;jsessionid=*
  • https://pastornetparticulares.bancopastor.es/titBEPBEBEPA*
  • https://portal.lacaixa.es/StaticFiles/StaticFiles/304903c1acddd110VgnVCM1000000e8cf10aRCRD/es/logo_laCaixa_principal.gif
  • https://seguro.cam.es*SvlHistoricoMovimientosCAM*
  • https://seguro.cam.es*SvlSaldoCAM*
  • https://soldirecto.cajasoldirecto.es/2106/img/pie_de_pagina.gif
  • https://soldirecto.cajasoldirecto.es/BEWeb/*
  • https://telematic.caixamanlleu.es/ISMC/Manlleu_cat/acceso*
  • https://telematic.caixamanlleu.es/ISMC/Manlleu_cat/images/px.gif
  • https://vitalnet.cajavital.es/2097/images/encabezado.gif
  • https://vitalnet.cajavital.es/2097/images/encabezado.gif); background-repeat: no-repeat;
  • https://vitalnet.cajavital.es/BEWeb/*/inicio_identificacion*
  • https://ww3.deutsche-bank.es/db24online/img/new_lf/logo_login.jpg
  • https://www.bancomediolanum.es/*
  • https://www.bancomediolanum.es/images/bluebar/es-Es/BM_LogoFibanc.gif
  • https://www.bancomediolanum.es/images/bluebar/es-Es/FM_LogoFibanc.gif
  • https://www.bankinter.com*
  • https://www.bankinter.com/www/cacheables/img/bankinter.v1.cache.gif
  • https://www.bvi.bancodevalencia.es/img/fndHeader.gif) repeat-x left bottom; FLOAT: left;
  • https://www.bvi.bancodevalencia.es/img/logo_online.gif
  • https://www.bvi.bancodevalencia.es/inithome*
  • https://www.caixacatalunya.com/caixacat/es/ccpublic/img_comun/redlogo_small.gif
  • https://www.caixatarragona.es/*/oficinacodigo*
  • https://www.cajaduero.es/CajaElectronica/boxer/*
  • https://www.cajaduero.es/CajaElectronica/boxer/cajaduero?moduleName=CEIdentificacion&pageName=IdentPersonalizada&CODOPERACION=6013
  • https://www.cajaduero.es/CajaElectronica/images/CajaElectronica/logcaja_gris2.gif
  • https://www.cajaduero.es/formularios/seguridad.asp
  • https://www.cajaespana.net/convivencia/servlet/ServletCTRL
  • https://www.cajaespana.net/convivencia/siglo21/estandar/recursos/imag_menus/toro_caja.gif
  • https://www.cajastur.es/images/candado.gif
  • https://www.cam.es/Imagenes%20Caja%20Ahorros%20Mediterranea/ES/Logos%20y%20simbolos/Simbolos/logo.jpg
  • https://www.cam.es/Imagenes%20Caja%20Ahorros%20Mediterranea/ES/Logos-Simbolos/Simbolos/logo.jpg
  • https://www.e-pueyo.com/imagenes/e-pueyo2.jpg
  • https://www.empresas.santandertotta.pt/canalempresas/finance/patrimonio/*
  • https://www.empresas.santandertotta.pt/canalempresas/finance/templates/images/logo_nesantander.gif
  • https://www.gruposantander.es/*
  • https://www.halifax.es/halifaxesp/images/halifax_logo.gif
  • https://www.iknet.iparkutxa.es/img/iknet_cas.gif
  • https://www.iknet.iparkutxa.es/intro*
  • https://www.isideonline.it/images/relaxbanking/8324/logow.gif?ax=123&getData=
  • https://www.lloydstsb.es/VirtualBank/*
  • https://www.lloydstsb.es/VirtualBank/servlet/LoadMenuOperaciones*
  • https://www.ruralvia.com/es_ES/ayudas/aviso_corte.htm
  • https://www.ruralvia.com/es_ES/ayudas/aviso_corte_Albalat.htm
  • https://www.ruralvia.com/es_ES/ayudas/aviso_corte_CajaCampo.htm
  • https://www.ruralvia.com/es_ES/ayudas/aviso_corte_Casinos.htm
  • https://www.ruralvia.com/estilos_prtl/css/TM2/RVIA05_IE/PARTICULAR/logoservicio_H1.gif
  • https://www.ruralvia.com/isum/Main*
  • https://www2.bancopopular.es/esp/bol/pc/bin/img/logotipo_grupo.gif
  • https://www2.bancopopular.es/esp/gbp/bin/img/onlyHead.gif

It attempts to steal information from the following banks and/or other financial institutions:

  • ANZ
  • Banco Gallego
  • Banco Mediolanum
  • Banco Pastor
  • Banco Popular
  • Banco de Valencia
  • Banesto
  • Bankinter
  • Barclays
  • CCM
  • Caixa Catalunya
  • Caixa Galicia
  • Caixa Geral de Depósitos
  • Caixa Girona
  • Caixa Laietana
  • Caixa Manlleu
  • Caixa Penedès
  • Caixa Tarragona
  • Caja Duero
  • Caja España
  • Caja Granada
  • Caja Madrid
  • Caja Mediterráneo
  • Caja Murcia
  • Caja Vital
  • CajaSur
  • Cajasol
  • Cajastur
  • Deutsche Bank
  • Halifax
  • ING Direct
  • Iside
  • Kutxanet
  • Lloyds
  • Microsoft
  • Myspace
  • Postbank
  • PosteItaliane
  • Ruralvia
  • Sa Nostra
  • Santander
  • Santander Totta

Stolen Information

This spyware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}6jlkb24trhbjss9dklasbkb.com/panel3/gotobank.php

Variant Information

This spyware has the following MD5 hashes:

  • bffd512d53c74807c04dc85ab487ee7b

It has the following SHA1 hashes:

  • 356d572feb88a1356dc6019abba98c4dc163a11d

  SOLUTION

Minimum Scan Engine:

8.900

VSAPI PATTERN File:

currently processing

Step 1

For Windows XP and Windows Server 2003 users, before doing any scans, please make sure you disable System Restore to allow full scanning of your computer.

Step 2

Identify and delete files detected as TSPY_ZBOT.TEP using the Recovery Console

[ Learn More ]

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random CLSID}=%Application Data%\{random1}\{random}.exe

Step 4

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result. %Application Data%\{random1}
%Application Data%\{random2}

Step 5

Scan your computer with your Trend Micro product to delete files detected as TSPY_ZBOT.TEP. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.