Categories: Malware

Win32/Tinba.BF information

The Win32/Tinba.BF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Tinba.BF virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

spaines.pw

How to determine Win32/Tinba.BF?


File Info:

crc32: B850E84Dmd5: 85d661c66778338ff322050943665088name: 85D661C66778338FF322050943665088.mlwsha1: 094eceb0ce312f6b2928afe9deb8d6aeabe429casha256: 5705a691f8289b9c3b1a88d0f3153114e31211ff8fc8ac7f8436490bf96a68a1sha512: db1050dab0fb1deacd573df03b456e0aaa9a8d372ee72e30c98461c0faf44ec3485226c85f5439c5ed9abdb57e95bf2a6aa4415874bbf1d5d92f8e0e95ccded9ssdeep: 1536:tiLOvRmmQegJW3aOgBbmAQ256/ZrwWnwqjhurmKFct:tiyvRmQKTLs/ZrwWJjAqGcttype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2012InternalName: javaFileVersion: 6.0.310.5Full Version: 1.6.0_31-b05CompanyName: Sun Microsystems, Inc.ProductName: Java(TM) Platform SE 6 U31ProductVersion: 6.0.310.5FileDescription: Java(TM) Platform SE binaryOriginalFilename: java.exeTranslation: 0x0000 0x04b0

Win32/Tinba.BF also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004b6a801 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba.657
Cynet Malicious (score: 100)
ALYac Trojan.Downloader.JUSI
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1186958
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004b6a801 )
Cybereason malicious.667783
Cyren W32/S-b033f054!Eldorado
ESET-NOD32 Win32/Tinba.BF
Zoner Trojan.Win32.82560
APEX Malicious
Avast Win32:BackdoorX-gen [Trj]
ClamAV Win.Malware.Ursu-7056727-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Downloader.JUSI
NANO-Antivirus Trojan.Win32.Tinba.epyuvs
MicroWorld-eScan Trojan.Downloader.JUSI
Tencent Malware.Win32.Gencirc.10b84c67
Ad-Aware Trojan.Downloader.JUSI
Sophos ML/PE-A + Mal/Tinba-AD
Comodo TrojWare.Win32.Tinba.CZFV@7n4q7q
BitDefenderTheta Gen:NN.ZexaF.34126.gy0@ai7Jjuc
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.nm
FireEye Generic.mg.85d661c66778338f
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.dvxtx
Avira TR/Dldr.Agent.hegou
eGambit Unsafe.AI_Score_95%
Antiy-AVL Trojan/Generic.ASMalwS.20B65CA
Microsoft Trojan:Win32/Wacatac.B!ml
Gridinsoft Trojan.Win32.Downloader.sb!s6
Arcabit Trojan.Downloader.JUSI
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
GData Trojan.Downloader.JUSI
TACHYON Trojan/W32.Agent.98304.GOA
AhnLab-V3 Trojan/Win32.Agent.R136046
Acronis suspicious
McAfee Packed-FE!85D661C66778
MAX malware (ai score=80)
VBA32 Trojan.Tinba
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Ransom.BH
Rising Trojan.Generic@ML.100 (RDML:XDIDXBFBJyO6QEMQ0klf9w)
Yandex Trojan.GenAsa!hY5GHqJoyNI
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Tinba.BF!tr
AVG Win32:BackdoorX-gen [Trj]

How to remove Win32/Tinba.BF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago