Malware

Win32/Tinba.BF information

Malware Removal

The Win32/Tinba.BF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Tinba.BF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

spaines.pw

How to determine Win32/Tinba.BF?


File Info:

crc32: B850E84D
md5: 85d661c66778338ff322050943665088
name: 85D661C66778338FF322050943665088.mlw
sha1: 094eceb0ce312f6b2928afe9deb8d6aeabe429ca
sha256: 5705a691f8289b9c3b1a88d0f3153114e31211ff8fc8ac7f8436490bf96a68a1
sha512: db1050dab0fb1deacd573df03b456e0aaa9a8d372ee72e30c98461c0faf44ec3485226c85f5439c5ed9abdb57e95bf2a6aa4415874bbf1d5d92f8e0e95ccded9
ssdeep: 1536:tiLOvRmmQegJW3aOgBbmAQ256/ZrwWnwqjhurmKFct:tiyvRmQKTLs/ZrwWJjAqGct
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2012
InternalName: java
FileVersion: 6.0.310.5
Full Version: 1.6.0_31-b05
CompanyName: Sun Microsystems, Inc.
ProductName: Java(TM) Platform SE 6 U31
ProductVersion: 6.0.310.5
FileDescription: Java(TM) Platform SE binary
OriginalFilename: java.exe
Translation: 0x0000 0x04b0

Win32/Tinba.BF also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004b6a801 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.657
CynetMalicious (score: 100)
ALYacTrojan.Downloader.JUSI
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1186958
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004b6a801 )
Cybereasonmalicious.667783
CyrenW32/S-b033f054!Eldorado
ESET-NOD32Win32/Tinba.BF
ZonerTrojan.Win32.82560
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Malware.Ursu-7056727-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JUSI
NANO-AntivirusTrojan.Win32.Tinba.epyuvs
MicroWorld-eScanTrojan.Downloader.JUSI
TencentMalware.Win32.Gencirc.10b84c67
Ad-AwareTrojan.Downloader.JUSI
SophosML/PE-A + Mal/Tinba-AD
ComodoTrojWare.Win32.Tinba.CZFV@7n4q7q
BitDefenderThetaGen:NN.ZexaF.34126.gy0@ai7Jjuc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
FireEyeGeneric.mg.85d661c66778338f
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dvxtx
AviraTR/Dldr.Agent.hegou
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASMalwS.20B65CA
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Win32.Downloader.sb!s6
ArcabitTrojan.Downloader.JUSI
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
GDataTrojan.Downloader.JUSI
TACHYONTrojan/W32.Agent.98304.GOA
AhnLab-V3Trojan/Win32.Agent.R136046
Acronissuspicious
McAfeePacked-FE!85D661C66778
MAXmalware (ai score=80)
VBA32Trojan.Tinba
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Ransom.BH
RisingTrojan.Generic@ML.100 (RDML:XDIDXBFBJyO6QEMQ0klf9w)
YandexTrojan.GenAsa!hY5GHqJoyNI
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Tinba.BF!tr
AVGWin32:BackdoorX-gen [Trj]

How to remove Win32/Tinba.BF?

Win32/Tinba.BF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment