Trojan-Spy:W32/Banker

Classification

Category :

Malware

Type :

Trojan-Spy

Aliases :

banker, Trojan-spy:W32/banker., Trojan-spy:W32/banker.jgt, PWSteal.Jginko

Summary

This type of trojan secretly installs spy programs and/or keylogger programs.

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

Trojan-Spy:W32/Banker is a large family of data-stealing trojans. Banker variants attempt to steal access information for various online banking and payment system websites. Details stolen include login credentials, passwords, PINs and so on. The stolen information is usually uploaded to a hacker's website using a webform.

The most vulnerable users are those whose logins and passwords for sensitive online banking or payment accounts remain static at each login session. For this reason, many online banking websites are changing their security processes to use one-time passwords that expire after being used once.

The details below are for Trojan-Spy:W32/Banker.VT and are representative of most variants in the Banker family.

Installation

Trojan-Spy:W32/Banker.VT targets data related to Japanese banking websites. The trojan's file is a PE executable file 65536 bytes in size. The file is unpacked, an unusual feature since most malware today is packed by a file compressor.On first executing the file, Banker.VT copies its file as SYSTEM.EXE to the root of C: drive and creates a startup key for that file in the Registry:

  • [HKCU\Software\Microsoft\Windows\CurrentVersion\Run] "system.exe" = "c:\system.exe"

This is done to run the trojan's file every time Windows starts. The trojan also deletes the Zone.Identifier stream for its file. This trick is not commonly used in present day malware.

Activity

While active, the malware monitors the web browser and activates its spying component if any of the following URLs are opened:

  • direct3.smbc.co.jp
  • direct.smbc.co.jp
  • www.japannetbank.co.jp
  • fes.ebank.co.jp
  • www-ihs.yu-cho.japanpost.jp
  • www.ufjbank.co.jp
  • sso.ufjbank.co.jp
  • direct.btm.co.jp
  • direct02.btm.co.jp
  • web.ib.mizuhobank.co.jp
  • web1.ib.mizuhobank.co.jp
  • web2.ib.mizuhobank.co.jp
  • web3.ib.mizuhobank.co.jp
  • web4.ib.mizuhobank.co.jp
  • web5.ib.mizuhobank.co.jp
  • direct.resonabank.co.jp
  • www.resonabank.anser.or.jp
  • directa03.shinseibank.co.jp
  • ib.iy-bank.co.jp
  • www.shinkinbanking.com
  • houjin.shinkinbanking.com
  • www.shinkin-webfb-hokkaido.jp
  • www.shinkin-webfb.jp
  • www2.paweb.anser.or.jp
  • www.caweb.anser.or.jp
  • direct.hokugin.co.jp
  • www.web-fb.com
  • net.gunmabank.co.jp
  • www.105bank.com
  • okbnetplaza.com
  • www.suitebank.finemax.net
  • www2.ib-center.gr.jp
  • www4.cyber-biz.ne.jp
  • www4a.cyber-biz.ne.jp
  • www7.cyber-biz.ne.jp
  • www8b.cyber-biz.ne.jp
  • www9a.cyber-biz.ne.jp
  • www9b.cyber-biz.ne.jp
  • www9c.cyber-biz.ne.jp
  • www9d.cyber-biz.ne.jp
  • www10a.cyber-biz.ne.jp
  • www10b.cyber-biz.ne.jp
  • www10c.cyber-biz.ne.jp
  • www10d.cyber-biz.ne.jp
  • www11a.cyber-biz.ne.jp
  • www11b.cyber-biz.ne.jp
  • www12a.cyber-biz.ne.jp
  • www12b.cyber-biz.ne.jp
  • www12c.cyber-biz.ne.jp
  • www12d.cyber-biz.ne.jp
  • www13a.cyber-biz.ne.jp
  • www13c.cyber-biz.ne.jp
  • www13d.cyber-biz.ne.jp
  • www14a.cyber-biz.ne.jp

The spying component steals any data entered by a user in the following fields:

  • BPW0010
  • tb_conf
  • PWD_PINNUMBER
  • Anshu2
  • KeiyakuNo
  • logonPwd
  • pw
  • loginPwd
  • passwd
  • loginPassword
  • PIN
  • Password
  • WGLI020
  • S007
  • Pwd1
  • S023
  • dat_0
  • i_acFstCodenum
  • i_acOneTime1
  • BPW0020
  • i_pwd
  • LgnPwd
  • fldUserNumId
  • AG00010
  • EWF_ENTRY_InputValiable1
  • PWD_PASSWORD
  • log_pass
  • OLD_PASSWORD
  • USER_PASSWORD
  • LOGIN_PASSWORD
  • passwordOLD
  • recognitionPassword
  • password
  • CHK_PASSWORD
  • PASSWD2_1
  • PASSWORD
  • FurikomiKin
  • Ransu1
  • Pw

The stolen data is uploaded using a webform to the website:

  • park23.wakwak.com