Terdot Banking Trojan, inspired by Zeus, can eavesdrop and modify traffic on social media and email in addition to snatching data.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 16, 2017

4 Min Read

When is a banking Trojan more than a banking Trojan? When it can be used for cyberespionage.

Terdot, discovered by researchers at Bitdefender, can be used to view and modify traffic on email and social media platforms in addition to collecting victims' financial information. It can also steal credentials, inject HTML code on visited Web pages, and download and execute files.

The malware derives inspiration from the 2011 source code leak of the Zeus banking Trojan. It's not uncommon for banking Trojans to share similarities, however, and Zeus isn't the first to have its code made public. This has also happened with the Mirai, KINS, and Carberp malware families.

Bitdefender first spotted Terdot in October 2016, says senior e-threat analyst Bogdan "Bob" Botezatu. It performs the main functionalities of a banking Trojan: Terdot arrives in a malicious email with a button disguised as a PDF link. When clicked, it infects a machine and creates a Web proxy to modify transactions. Any data that victims send to a bank is intercepted by Terdot and modified in real-time, and the malware intercepts and modifies the bank's response.

The malware packs capabilities enabling hackers to collect far more than financial data. Because it lives in the browser, Terdot has unrestricted access to whatever is posted via that browser.

"The Web proxy is also instructed to steal sensitive information from the computer," says Botezatu. "It's not going after money; it harvests cookies from logged-in sessions and credentials for email accounts and social network accounts."

Terdot uses a chain of droppers, injections, and downloaders to protect the payload. It can bypass restrictions imposed by TLS by generating its own Certificate Authority and creating certificates for every domain visited in a man-in-the-middle attack. By injecting itself into the browser process, it can monitor activity and inject spyware.

Targeted regions include the US, Canada, the UK, Germany, and Australia. Frequently hit websites include Canada's PCFinancial, Desjardins, BMO, Royal Bank, Scotiabank, and CIBC. Affected email providers include Microsoft's live.com, Yahoo Mail, and Gmail; social media platforms Facebook, Twitter, Google Plus, and YouTube.

Terdot is specifically instructed not to collect data from Russian social media platform VK, which suggests Eastern European actors may be behind it.

Detection and Defense

Botezatu says Terdot poses a significant risk to businesses because of the way it's delivered and the damage a Trojan could inflict. However, its social media interception module adds a consumer spin to the malware.

"I don't think the guys in accounting would spend too much time on Facebook," he notes.

Terdot is extremely difficult to detect and remove, he continues. "It has modules that ensure persistence. It injects itself into every process on that machine, and these processes act like a watchdog to one another."

Because Terdot uses both phishing and man-in-the-middle to attack, businesses with breach prediction systems to cover all attack vectors are better prepared to defend themselves, says Manoj Asnani, vice president of product and design at Balbix.

"It should be noted that most of today's detection solutions are single attack vector-focused," he says. "A multi-vector system is needed in this case - and would have proactively flagged users that are at risk of phishing, in addition to compromised or spoofed certificates."

Unexpected Trend

This discovery is part of a growing trend of malware targeting financial institutions.

"We have started to see the reemergence of banker Trojans," he explains, adding that they had previously experienced a heyday between 2012 and 2016. "But we could have sworn the trend was otherwise."

It's curious to see banking Trojans resurface because they require several players and are difficult to launch and monetize, unlike comparatively easy attacks like ransomware. Botezatu blames their return on earlier Trojan code leaks and oversaturation of the ransomware market.

To this point, researchers at Trend Micro recently discovered a new iteration of banking malware Emotet with a few changes to its original behavior. This version of Emotet has been updated to evade detection and analysis; for example, it swapped its RunPE dropper for a Windows API to make it harder to find. Another anti-analysis tactic is checking when the scanner monitors activities to evade detection. It can also detect when it's inside a sandbox.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights