January 19, 2016 By Douglas Bonderud 2 min read

In 2012, security firms uncovered the original version of Tinybanker, or Tinba malware, used to steal banking credentials from users in Europe, the Middle East and Africa. Four iterations later, the Trojan is still running amok. According to SecurityWeek, Tinybanker version five, also known as Tinbapore, was found in November 2015 and predominately targets banks in Singapore and other Asia-Pacific nations. Along with a new name are new features that make the banking Trojan difficult to detect, mitigate and remove.

Small Package, Big Impact

When Tinba was first detected, one notable feature was the program’s size. At just 20 kilobytes, malware-makers managed to pack a huge number of attack features into a very tiny package. Infosecurity Magazine described the Trojan’s infection arc: It typically starts with a malicious email containing an attachment or download link. Once a user opens the file or completes the download, the newest version of Tinybanker opens the winver.exe process, performs an injection and moves to explorer.exe.

Next, it creates a new bin.exe file in the \Application Data\ folder under a randomly generated subfolder and then folds in a host of system functions. More importantly, Tinba hooks into all browsers used on infected machines, allowing it to intercept any HTTP requests and perform webinjections.

That’s a lot for 20 KB, but the code doens’t stop there: Since this Trojan is also a rootkit, it’s able to grab higher permissions than admin users, making it impossible to remove manually. Rootkit abilities also let the program hook into multiple auto-run locations so it runs on Windows startup. It also lowers desktop security settings so it can perform browser injections without alerting users.

As the name suggests, Tinbapore is most active in Singapore, with 30 percent of all infections reported there. But it’s worth noting that 15 percent of all new Tinba attacks are happening on U.S. soil. Bottom line? The malware is small, fast, clever and incredibly hard to detect.

Better or Worse?

Banks are now painfully aware of the threats posed by credential-stealing malware, but according to a recent ZDNet article, they may actually be making the problem worse. Security expert Morten Kjaersgaard noted that Tinba infections now average 1,000 machines per day, while other malware such as Dyreza has seen an uptick in the past few months.

According to Kjaersgaard, “Banking Trojans constantly evolve to fit the banking space, making sure that they can circumvent two-factor authentication. … Once inside, the malware can easily morph to adapt to the banking environment.”

Security researcher Righard Zwienenberg pointed out that despite evolving threats, many banks aren’t following best practices; for example, they’re only asking for the account number and date of birth to confirm identity and aren’t using secure URLs. While some leverage two-factor authentication, many send one-time codes via text message, which can be intercepted and used by malicious actors. And in some cases, banks redirect to third-party confirmation sites that seem more like phishing grounds than legitimate fact-checking tools.

The fifth version of Tinba isn’t surprising since banks are effectively creating an ideal environment for malware to deceive ID gateways, while users continue to open spam emails and download infected attachments. Best bet? Use two-factor authentication at minimum, ideally with codes sent via voice rather than text in addition to multiple levels of social and behavioral verification.

That still may not be enough. With mobile banking access on the rise and more users willing to complete high-value transactions online, the industry is headed for a reckoning: Users must take ownership of online banking risk even as financial institutions take steps to mitigate it. Otherwise, this handful of Tinba versions is just the beginning.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today