Malware & Threats

Fifth Tinba Variant Targets Financial Entities in Asia Pacific

A new variant of the Tinba malware has emerged on the threat landscape and is targeting financial entities in the Asia Pacific region, researchers at F5 Networks warn.

<p class="MsoNormal"><span><span><strong>A new variant of the Tinba malware has emerged on the threat landscape and is targeting financial entities in the Asia Pacific region, researchers at F5 Networks warn. </strong></span></span></p>

A new variant of the Tinba malware has emerged on the threat landscape and is targeting financial entities in the Asia Pacific region, researchers at F5 Networks warn.

According to F5’s report, the new malware variant, called Tinbapore, was initially detected in November 2015 and has already put millions of dollars at risk.

The threat was found to include a series of changes and now creates its own instance of explorer.exe that runs in the background.

Tinba, also known as Tinybanker, Zusy, and HμNT€R$, is a banking Trojan that has been around since May 2012, mainly used to target users in the Europe, Middle East, and Africa (EMEA) region and in the Americas. The malware was mainly noticed for its very small size, at around 20 KB including all Webinjects and configuration.

Tinba was discovered using four system libraries during runtime, namely ntdll.dll, advapi32.dll, ws2_32.dll, and user32.dll. It was designed to hook all browsers on an infected machine ad can intercept HTTP requests and to perform web injections.

As F5 Networks researchers explain in their report, the malware has evolved since first spotted, with new and improved variants employing a domain generation algorithm (DGA) that allowed them to achieve persistency. The functionality made it possible for the Trojan to return to life even after a command and control (C&C) server was taken down.

The new variant, Tinbapore, is said to spread through spam emails and to continue stealing login credentials and inject malicious HTML/JavaScrip code into the user’s browser. Once the stolen information is sent to the C&C server, the attacker can use the stolen information to engage into fraudulent activities, including unauthorized transactions and the use of stolen credit cards.

Once the targeted user opens the malicious email and executes the malware, Tinbapore opens the winver.exe process, injects itself into it, and then propagates to explorer.exe. Then, the malware writes itself as a bin.exe file into the Application Data folder with a randomly generated subfolder and hooks into several functions inside the ntdll.dll library, such as NtCreateProcessEx, NtCreateThread, NtEnumerateValueKey, NtQueryDirectoryFile, and NtResumeThread.

Advertisement. Scroll to continue reading.

To achieve persistence on the infected system, the malware writes two auto-run locations, so that it starts at Windows boot up. When the user launches a browser, malware also injects itself into the process and hooks a series of wininet.dll library functions, which allows it to perform browser injections. Furthermore, it lowers the security settings and sets the DisplayMixedContentInternet option to zero (0), providing attackers with the possibility to perform browser injections without prompting the user.

The security researchers also note that the malware is a rootkit, which means that it hooks system functions to gain higher system privileges than the user. 

Tinbapore includes an Automatic Transfer Systems (ATS) engine injection management system through which it injects content into the victim’s browser and sends the logged information back to the ATS server. The injected script, which is usually a message informing users that the resource they were trying to access was not available, is then deleted to cover the malware’s tracks.

According to F5 Networks, 30 percent of the institutions targeted by the new malware variant are located in Singapore. However, organizations attacked by the Trojan are not located only in the Asia Pacific region (although 70 percent of them are), but users in EMEA (15 percent) and the Americas (15 percent) are also at risk.

The source code for Tinba emerged online in July 2014 (), and new and improved variants of the malware have been observed ever since. In June last year, the banking malware was spotted targeting customers of European financial institutions, while Abuse.ch, a Swiss security site that tracks malware campaigns, revealed in November that the Trojan was targeting mainly users in Russia and Poland.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version