Backdoor as a Software Suite: How TinyLoader Distributes ...

6
2016/5/12 TrendLabs Security Intelligence BlogBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats - TrendLabs Security Intellig… http://blog.trendmicro.com/trendlabs-security-intelligence/how-tinyloader-distributes-and-upgrades-pos-threats/ 1/6 Trend Micro About TrendLabs Security Intelligence Blog Search: Go to… Home Categories Home » Malware » Backdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats Backdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats Posted on:May 10, 2016 at 3:07 pm Posted in:Malware Author: Erika Mendoza and Jay Yaneza (Threats Analysts) 0 8

Transcript of Backdoor as a Software Suite: How TinyLoader Distributes ...

Page 1: Backdoor as a Software Suite: How TinyLoader Distributes ...

2016/5/12 TrendLabs Security Intelligence BlogBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats - TrendLabs Security Intellig…

http://blog.trendmicro.com/trendlabs-security-intelligence/how-tinyloader-distributes-and-upgrades-pos-threats/ 1/6

Trend MicroAbout TrendLabs Security Intelligence Blog

Search: 

Go to…

HomeCategories

Home   »   Malware   »   Backdoor as a Software Suite: How TinyLoader Distributes andUpgrades PoS Threats

Backdoor as a Software Suite: HowTinyLoader Distributes and Upgrades PoSThreats

Posted on:May 10, 2016 at 3:07 pmPosted in:MalwareAuthor:Erika Mendoza and Jay Yaneza (Threats Analysts)

0

8

Page 2: Backdoor as a Software Suite: How TinyLoader Distributes ...

2016/5/12 TrendLabs Security Intelligence BlogBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats - TrendLabs Security Intellig…

http://blog.trendmicro.com/trendlabs-security-intelligence/how-tinyloader-distributes-and-upgrades-pos-threats/ 2/6

On their own, a multicomponent backdoor and a point-of-sale (PoS) malware canpose great threats to enterprises and small and medium-sized businesses (SMBs). As atandem, these two can lead to stealthier and more flexible attacks. Butadd another PoS malware to the mix, and you’ve got even bigger trouble.

TinyLoader, AbaddonPOS, and TinyPOS are doing just that, infecting systems inEurope and North America. TinyLoader, a backdoor known for infecting systems withother malware, was first seen distributing AbaddonPOS PoS malware aroundNovember 2015. When we noticed a sudden spike in AbaddonPOS detections justthis January, TinyPOS, another PoS malware strain, has also reared its ugly head thattime. Our analysis suggests that these two PoS threats are related, and not only interms of how they are distributed and upgraded. We surmise that the operatorsbehind these two seemingly separate PoS threats are one and the same.

The role of TinyLoader

To figure out if AbaddonPOS and TinyPOS are indeed connected, we looked at whatthey had in common—TinyLoader. This backdoor is a known means for introducingsecondary infections to systems. Note though that it is not the primary or soleindicator of PoS malware infection.

TinyLoader has two small components—a screen grabber and a processenumerator. These modules are used to gather information or reconnaissance oninfected systems. After TinyLoader diagnoses an infected system, it chooses theaRppropriate payload to deliver to the machine.

Figure 1. TinyLoader uses two components for reconnaissance

As has been said, TinyLoader started distributing AbaddonPOS variants in November2015. We have been detecting AbaddonPOS variants as BKDR_TINY, BKDR64_TINY, orTROJ_TINY.  Based on our Smart Protection Network data, Asia Pacific and Europe areheavily affected by TinyLoader from the period of January-April 2016.

Page 3: Backdoor as a Software Suite: How TinyLoader Distributes ...

2016/5/12 TrendLabs Security Intelligence BlogBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats - TrendLabs Security Intellig…

http://blog.trendmicro.com/trendlabs-security-intelligence/how-tinyloader-distributes-and-upgrades-pos-threats/ 3/6

Figure 2. The number of TinyLoader-related infections from January to April 2016

Analysis also revealed that apart from spreading AbaddonPOS variants, TinyLoaderalso has a hand in managing the malware’s upgrades. As it turns out, TinyLoaderalso distributes TinyPOS variants. But that is not conclusive. So we sought to furthercompare AbaddonPoS with TinyPOS.

We looked at how newer versions of AbaddonPOS were distributed and found thatthe initial versions of TinyPOS were distributed the same way. AbaddonPOS weretested first via selective deployment and only when these deployments were provensuccessful will they only go for wide distribution. We have yet to see a massdeployment of TinyPOS but we’re already seeing infections within the United Statesand some parts of Europe.

Trend Micro protects customers from all threats related to TinyLoader. To protectenterprises from malware with PoS RAM-scraping capabilities, it is best to employendpoint application control, that reduces attack exposure by ensuring only updatesassociated with whitelisted applications can be installed. Endpoint solutions suchas  Trend Micro™ Security,  Trend Micro™ Smart Protection Suites, and  TrendMicro Worry-Free™ Business Security can protect users systems from AbaddonPOS,TinyPOS, and TinyLoader backdoor by detecting these malicious files.

For more details on how TinyLoader serves as a software management suite fordeploying and upgrading AbaddonPOS and TinyPOS, and seemingly links the twothreats together, read our technical brief.

Page 4: Backdoor as a Software Suite: How TinyLoader Distributes ...

2016/5/12 TrendLabs Security Intelligence BlogBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats - TrendLabs Security Intellig…

http://blog.trendmicro.com/trendlabs-security-intelligence/how-tinyloader-distributes-and-upgrades-pos-threats/ 4/6

Related Posts:

KillDisk and BlackEnergy Are Not Just Energy Sector ThreatsQAKBOT Resurges: Despite Takedowns, Online Banking Threats PersistOnline Banking Threats in 2015: The Curious Case of DRIDEX’s PrevalenceAndroid-based Smart TVs Hit By Backdoor Spread Via Malicious App

Tags: AbaddonPOScybercrimePOS malwarePoS threatsTinyLoaderTinyPOS

Locky Ransomware Spreads via Flashand Windows Kernel Exploits3 comments • 13 days ago

TrendLabs — Hi Fetchez, Based on yourdescription, it is possible that someone isjust spoofing your email address, and …

Crypto-ransomware Gains Footing inCorporate Grounds, Gets Nastier for …1 comment • 10 days ago

Guest — How much does a rollbackrecovery help erasing traces ofransomeware? Or is a full wipe …

ALSO ON TRENDLABS

0 Comments TrendLabs Login1

Share⤤ Sort by Best

Start the discussion…

Be the first to comment.

Subscribe✉ Add Disqus to your site Add Disqus Addd Privacy�

Recommend

Featured Stories

How Bad is Badlock (CVE-2016-0128/CVE-2016-2118)?ATM Malware on the RiseMobile Devices Used to Execute DNS Malware Against Home RoutersIndian Military Personnel Targeted by “Operation C-Major” Information TheftCampaignMassive Malvertising Campaign in US Leads to Angler Exploit Kit/BEDEP

Page 5: Backdoor as a Software Suite: How TinyLoader Distributes ...

2016/5/12 TrendLabs Security Intelligence BlogBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats - TrendLabs Security Intellig…

http://blog.trendmicro.com/trendlabs-security-intelligence/how-tinyloader-distributes-and-upgrades-pos-threats/ 5/6

Recent Posts

Pawn Storm Targets German Christian Democratic UnionMay 2016 Patch Tuesday Fixes Browser and Scripting Engine FlawsBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoSThreatsThe Panamanian Shell Game: Cybercriminals With Offshore Bank Accounts?ImageMagick Vulnerability Allows for Remote Code Execution, Now Patched

Cybercrime Across the Globe: What Makes Each Market Unique?

This interactive map shows how diverse the cybercriminal undergroundeconomy is, with different markets that are as unique as the country or regionthat it caters to.  Read more

Business Email Compromise

A sophisticated scam has been targeting businesses that work with foreignpartners, costing US victims $750M since 2013. How do BEC scams work?

Popular Posts

Data Protection Mishap Leaves 55M Philippine Voters at RiskNew Crypto-Ransomware JIGSAW Plays Nasty GamesHow Bad is Badlock (CVE-2016-0128/CVE-2016-2118)?Mobile Devices Used to Execute DNS Malware Against Home RoutersLocky Ransomware Spreads via Flash and Windows Kernel Exploits

Latest Tweets

Business #email compromise scam makes away with nearly $500K:bit.ly/1QX45eZ #infosec about 2 hours agoTinyLoader backdoor teams up with 2 #PoS #malware: bit.ly/1WoX3bz about 5 hours ago#Imagemagick #vulnerability, now patched: bit.ly/1rU0MQY #infosec about 9 hours ago

Stay Updated

Email Subscription

Page 6: Backdoor as a Software Suite: How TinyLoader Distributes ...

2016/5/12 TrendLabs Security Intelligence BlogBackdoor as a Software Suite: How TinyLoader Distributes and Upgrades PoS Threats - TrendLabs Security Intellig…

http://blog.trendmicro.com/trendlabs-security-intelligence/how-tinyloader-distributes-and-upgrades-pos-threats/ 6/6

Your email here

Subscribe

Home and Home Office|For Business|Security Intelligence|About Trend Micro

Asia Pacific Region (APAC): Australia / New Zealand, 中国, 日本, �한민국, 台灣Latin America Region (LAR): Brasil, MéxicoNorth America Region (NABU): United States, Canada Europe, Middle East, & Africa Region (EMEA): France, Deutschland / Österreich /Schweiz, Italia, Россия, España, United Kingdom / Ireland

Privacy StatementLegal Policies

Copyright © 2016 Trend Micro Incorporated. All rights reserved.