Categories: Malware

About “Win32/Tinba.BE” infection

The Win32/Tinba.BE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Tinba.BE virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

How to determine Win32/Tinba.BE?


File Info:

crc32: 46AF1FF5md5: c64038664b9590b22b61f0503a55adc9name: C64038664B9590B22B61F0503A55ADC9.mlwsha1: d241f53b989165797c31be8df0c2898e55bc450csha256: 6d1cd5664926822b9118da21ec435a3cdf9a1456e93f002c0e79c3f75df97092sha512: 431ca19f9b6cea5be3ccad8c2bdb51bf71454d0d861bba57eab56147f302e6c9e8c32883f98b399f2b70a0a8b53e9ade83db1c79b3f9ae5c4eaba5d8e2a62e62ssdeep: 3072:7hxyQxy1FzsGRqtOK6BuJj9xh5ZL0rYeH9wL:7h4Qxy1FJRqlm+jDZL08Ytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: unimpeded stupidestInternalName: topping stencilledFileVersion: 121, 98, 123, 209CompanyName: Zone Labs Inc.PrivateBuild: woodsLegalTrademarks: shielding surrenderComments: rodent alumnusProductName: transliteration transparentSpecialBuild: semiticProductVersion: 47, 26, 90, 141FileDescription: translator actsOriginalFilename: voiceless.exe

Win32/Tinba.BE also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 004b75071 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba.153
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Generic
ALYac Gen:Variant.Symmi.55099
Cylance Unsafe
Zillya Dropper.Injector.Win32.66744
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Tinba.311cd72d
K7GW Trojan ( 004b75071 )
Cybereason malicious.64b959
Cyren W32/Trojan.TMFK-7804
Symantec Trojan.Tinba!gm
ESET-NOD32 Win32/Tinba.BE
APEX Malicious
Avast Win32:TeslaCrypt-FN [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.55099
NANO-Antivirus Trojan.Win32.Inject.dqhpmu
MicroWorld-eScan Gen:Variant.Symmi.55099
Tencent Malware.Win32.Gencirc.10b77f0e
Ad-Aware Gen:Variant.Symmi.55099
Sophos ML/PE-A + Troj/Glupteba-F
Comodo Malware@#1wjt1dj6m7og9
BitDefenderTheta Gen:NN.ZexaF.34608.hq0@aGAzZpTG
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.c64038664b9590b2
Emsisoft Gen:Variant.Symmi.55099 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1118869
Microsoft Trojan:Win32/Tinba
GData Gen:Variant.Symmi.55099
AhnLab-V3 Trojan/Win32.Dynamer.R149084
Acronis suspicious
McAfee GenericRXEM-HN!C64038664B95
MAX malware (ai score=100)
VBA32 TrojanDropper.Injector
Panda Trj/Genetic.gen
Rising Trojan.Ransom-Tesla!8.2B62 (CLOUD)
Yandex Trojan.DR.Injector!SUnaWoRXfQM
Ikarus Trojan.Win32.Exploit
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Deshacop.XO!tr
AVG Win32:TeslaCrypt-FN [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Bitman.HgIASOQA

How to remove Win32/Tinba.BE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago