Malware

About “Win32/Tinba.BE” infection

Malware Removal

The Win32/Tinba.BE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Tinba.BE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

How to determine Win32/Tinba.BE?


File Info:

crc32: 46AF1FF5
md5: c64038664b9590b22b61f0503a55adc9
name: C64038664B9590B22B61F0503A55ADC9.mlw
sha1: d241f53b989165797c31be8df0c2898e55bc450c
sha256: 6d1cd5664926822b9118da21ec435a3cdf9a1456e93f002c0e79c3f75df97092
sha512: 431ca19f9b6cea5be3ccad8c2bdb51bf71454d0d861bba57eab56147f302e6c9e8c32883f98b399f2b70a0a8b53e9ade83db1c79b3f9ae5c4eaba5d8e2a62e62
ssdeep: 3072:7hxyQxy1FzsGRqtOK6BuJj9xh5ZL0rYeH9wL:7h4Qxy1FJRqlm+jDZL08Y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: unimpeded stupidest
InternalName: topping stencilled
FileVersion: 121, 98, 123, 209
CompanyName: Zone Labs Inc.
PrivateBuild: woods
LegalTrademarks: shielding surrender
Comments: rodent alumnus
ProductName: transliteration transparent
SpecialBuild: semitic
ProductVersion: 47, 26, 90, 141
FileDescription: translator acts
OriginalFilename: voiceless.exe

Win32/Tinba.BE also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b75071 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.153
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic
ALYacGen:Variant.Symmi.55099
CylanceUnsafe
ZillyaDropper.Injector.Win32.66744
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Tinba.311cd72d
K7GWTrojan ( 004b75071 )
Cybereasonmalicious.64b959
CyrenW32/Trojan.TMFK-7804
SymantecTrojan.Tinba!gm
ESET-NOD32Win32/Tinba.BE
APEXMalicious
AvastWin32:TeslaCrypt-FN [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.55099
NANO-AntivirusTrojan.Win32.Inject.dqhpmu
MicroWorld-eScanGen:Variant.Symmi.55099
TencentMalware.Win32.Gencirc.10b77f0e
Ad-AwareGen:Variant.Symmi.55099
SophosML/PE-A + Troj/Glupteba-F
ComodoMalware@#1wjt1dj6m7og9
BitDefenderThetaGen:NN.ZexaF.34608.hq0@aGAzZpTG
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.c64038664b9590b2
EmsisoftGen:Variant.Symmi.55099 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1118869
MicrosoftTrojan:Win32/Tinba
GDataGen:Variant.Symmi.55099
AhnLab-V3Trojan/Win32.Dynamer.R149084
Acronissuspicious
McAfeeGenericRXEM-HN!C64038664B95
MAXmalware (ai score=100)
VBA32TrojanDropper.Injector
PandaTrj/Genetic.gen
RisingTrojan.Ransom-Tesla!8.2B62 (CLOUD)
YandexTrojan.DR.Injector!SUnaWoRXfQM
IkarusTrojan.Win32.Exploit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Deshacop.XO!tr
AVGWin32:TeslaCrypt-FN [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Bitman.HgIASOQA

How to remove Win32/Tinba.BE?

Win32/Tinba.BE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment