Malware

How to remove “ML/PE-A + Troj/Tinba-EU”?

Malware Removal

The ML/PE-A + Troj/Tinba-EU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Tinba-EU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup

How to determine ML/PE-A + Troj/Tinba-EU?


File Info:

name: 3DF5F14C558FE4EB8C4F.mlw
path: /opt/CAPEv2/storage/binaries/dc0ec5bffd41b9c75702d8613c203c4ebe714ab8ea249fe1ad3f6d594b848378
crc32: 04E95026
md5: 3df5f14c558fe4eb8c4f27806b6b3a95
sha1: 5ff3673c4781a3c42af32d83e6f65c5443103cc7
sha256: dc0ec5bffd41b9c75702d8613c203c4ebe714ab8ea249fe1ad3f6d594b848378
sha512: 2d42827a09afac6a27a37d860646c326735b1448365e4b804d5b40b325e808fd615358e971b6848fa62880de91957acd1593a3598dabea7764e695e72af19e64
ssdeep: 768:8DYSAxRjgq8s8nad05psJYXlrbgmIagBr/ugizTzDHzBCGa+S/LIfU/0rhSBXO8:8D/AD8a25aJCrBIagUDBCGa+Sp0rhSBx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EE13E153E7742C4BE5E258B4108F46241712B41EAEA36B6BD512B3CD3DB8176CEC0E4B
sha3_384: d4a2397234a1c50931bd6709ef7bc977fdd116e5f8268ca76b319d2b9fabf0470b5ca7b336924ca61c64bc6fd270491d
ep_bytes: 60be00f040008dbe0020ffff57eb0b90
timestamp: 2014-12-24 06:59:19

Version Info:

CompanyName: Sun Microsystems, Inc.
FileDescription: Java(TM) Platform SE binary
FileVersion: 6.0.310.5
Full Version: 1.6.0_31-b05
InternalName: java
LegalCopyright: Copyright © 2012
OriginalFilename: java.exe
ProductName: Java(TM) Platform SE 6 U31
ProductVersion: 6.0.310.5
Translation: 0x0000 0x04b0

ML/PE-A + Troj/Tinba-EU also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Downloader.JTLP
FireEyeGeneric.mg.3df5f14c558fe4eb
CAT-QuickHealTrojan.GenericPMF.S18572380
ALYacTrojan.Downloader.JTLP
CylanceUnsafe
ZillyaDownloader.JTLP.Win32.2
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005716121 )
K7AntiVirusTrojan ( 005716121 )
BaiduWin32.Trojan.Kryptik.aww
CyrenW32/Tinba.O.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.CYQI
APEXMalicious
ClamAVWin.Trojan.Tinba-6390856-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JTLP
NANO-AntivirusTrojan.Win32.Hupigon.dszayy
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b48cc5
Ad-AwareTrojan.Downloader.JTLP
EmsisoftTrojan.Downloader.JTLP (B)
ComodoTrojWare.Win32.Hupigon.A@6l61p1
DrWebTrojan.PWS.Tinba.315
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
SophosML/PE-A + Troj/Tinba-EU
IkarusTrojan.Crypt
GDataWin32.Trojan.PSE.1B1JBEL
JiangminTrojan.Generic.ekaor
AviraHEUR/AGEN.1120545
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.F4CDA8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R281538
Acronissuspicious
McAfeeGenericRXAA-AA!3DF5F14C558F
TACHYONTrojan/W32.Agent.90368.X
VBA32TrojanPSW.Tinba
MalwarebytesBackdoor.Agent.JV
RisingTrojan.Kryptik!1.A6CB (CLASSIC)
YandexTrojan.GenAsa!O5DYBSlOBw8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tinba.BF!tr
BitDefenderThetaGen:NN.ZexaF.34062.cmLfaOin6Bj
AVGWin32:Malware-gen
Cybereasonmalicious.c558fe
PandaTrj/Genetic.gen

How to remove ML/PE-A + Troj/Tinba-EU?

ML/PE-A + Troj/Tinba-EU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment