Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 April 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

ALBERT

TRUSTED VENDOR
Staff member
Joined
Dec 3, 2020
Messages
1,348
latest version has been enhanced with several capabilities that significantly improve the malware’s effectiveness and resiliency.
Small and Free of Charge
Tinba is a truncation of “tiny banker” and, when first discovered in 2012, was the smallest banking Trojan in circulation by file size.
Tinba’s destiny took an interesting turn when its source code was publicly leaked in July 2011 in an apparent dispute between rival cybercriminals. Since the leak, various gangs have been able to rework the ready-made malicious code at no cost.
Security Intelligence reported in September of last year that, as a result of the proliferation of the source code, several campaigns using Tinba variations were launched in countries around the world, in many cases sporting significant improvements to the original code.
Latest European Tour
In May 2015, IBM Security Trusteer researchers discovered a Tinba infection campaign targeting Poland, Italy, the Netherlands and Germany. Nearly half of the recognized incidents were focused on Poland, with 45 percent of the security events able to be traced back to the country. Italy was a distant second at 21 percent, according to the research.


Credential Stealing and Fake Messages
When Tinba infects a computer and the user tries to log in to one of the targeted banks, Tinba’s webinjects are launched into action. Depending on the targeted bank, victims are presented with fake messages and Web forms asking for personal information, login credentials or requests to perform a funds transfer. The notice may even attempt to convince users that money has been added to their account accidentally and must be refunded immediately.


READ THE WHITE PAPER: WINNING THE WAR ON CYBERCRIME
Tinba’s Fallback Mechanisms
In line with Trojan anti-research and resilience features, the author of this Tinba variation, wary of potential hijacking and takedowns, incorporated several fallback mechanisms to make sure the botnet remains intact. These safeguards include:


  • Public key signing to ensure that bot commands and updates can only come from the authorized botmaster;
  • Bots authenticating the updating server before accepting a new configuration;
  • A machine-dependent encryption layer for each bot to prevent security researchers from spoofing bots;
  • Bots communicating with hard-coded resource URLs and fallback to DGA-made URLs when necessary.
The Globalization of the Malware Threat
This latest Tinba campaign is just one of many malware threats that have migrated to Europe after previously targeting U.S. banks. Cybercriminals such as the Dyre gang have been able to overcome language barriers and adapt their tactics to attack local banks. While this trend may prove a challenge to many banks who have not yet hardened their defenses, it also provides an opportunity for those institutions to take advantage of the lessons learned having combated this malwareelsewhere.
 
Top Bottom