Malware

Win32/Tinba.BJ removal instruction

Malware Removal

The Win32/Tinba.BJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Tinba.BJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32/Tinba.BJ?


File Info:

name: 10E6492F08E0CDCF5759.mlw
path: /opt/CAPEv2/storage/binaries/bba6abce52d0d38b7a6e821a4f76abfb995cb83b98b6282988baafe753443947
crc32: CDBF8D47
md5: 10e6492f08e0cdcf5759c5bd99826c5f
sha1: c05b59b8990597eb18b4064d5ea48defbc12199c
sha256: bba6abce52d0d38b7a6e821a4f76abfb995cb83b98b6282988baafe753443947
sha512: 43eab4002e95bf648f33783d406412d0228ae4802ff008094e1d4e03fa70ba61a48f548ef08ff07563795ae8ba2fbbeec210b4e726f6d7a3ebdb75458d721b18
ssdeep: 768:Jww5WnZjJ8rj0KRidzSR7gUQMgOtxjsGwP5c2MrzDd42o5gUUSbpfF1eOB8NPCjh:78nZWrhJdXtxj/QizS5oSbpfLc8esz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120635E21667A082BE9BD56B85011136A29733C393F2CC52EDB05F75809B81EDBEE470F
sha3_384: 55411ad5f01ac9d7e340d19b501e39e649e193a117c70945e5b506cb402552bf1654fae14284074e65bf06d7980363a0
ep_bytes: 680c2d4000e8f0ffffff000000000000
timestamp: 2015-01-16 06:18:17

Version Info:

Translation: 0x0409 0x04b0
Comments: DisneyFrancisco Javier Gonzбlez, vicepresidente de contenidos de Estadio TV de Mйxico y presentador del programa Pasiуn, analiza para AS la repercusiуn del ... ?Fъtbol en AS.com - ?Clasificaciуn - ?Atlйtico - ?Las 50 Chicas de AS mбs ...
CompanyName: flash ame PLB or Personal Locator Beacon is a type of distress radiobeacon. PLB may also refer to: Processor Local Bus, a bus used for IBM's PowerPC processors ...
FileDescription: flash game Lucknow is the capital city of the state of Uttar
LegalTrademarks: flash game Disney XD brings you the best games, videos and information from your favourite shows like Phineas and Ferb, Crash & Bernstein, Ultimate Spider-man and ...
ProductName: Dealahoya
FileVersion: 3.08.0965
ProductVersion: 3.08.0965
InternalName: FergusGamez
OriginalFilename: FergusGamez.exe

Win32/Tinba.BJ also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Crypt.Gen.1
FireEyeGeneric.mg.10e6492f08e0cdcf
CAT-QuickHealTrojan.VBinject.WR3
McAfeeEmotet-FGNI!10E6492F08E0
CylanceUnsafe
VIPRETrojan.Crypt.Gen.1
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 004bf6ed1 )
K7GWTrojan ( 004bf6ed1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Paxxess.OLV
CyrenW32/S-fbdf543e!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Tinba.BJ
APEXMalicious
ClamAVWin.Trojan.Emotet-6444504-0
KasperskyTrojan-Banker.Win32.Tinba.moo
BitDefenderTrojan.Crypt.Gen.1
NANO-AntivirusTrojan.Win32.Midie.fnqwkj
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Tinba-Y [Trj]
TencentMalware.Win32.Gencirc.10b0773d
Ad-AwareTrojan.Crypt.Gen.1
TACHYONBanker/W32.Tinba.72233
EmsisoftTrojan.Crypt.Gen.1 (B)
ComodoTrojWare.Win32.Tinba.BJC@7o816c
DrWebTrojan.Siggen6.35323
ZillyaTrojan.Tinba.Win32.1681
Trapminesuspicious.low.ml.score
SophosML/PE-A + Mal/Tinba-H
IkarusTrojan.Win32.Injector
GDataTrojan.Crypt.Gen.1
JiangminTrojan/Banker.Tinba.ana
AviraTR/AD.Tinba.AB
Antiy-AVLTrojan/Generic.ASMalwS.3EE0
ArcabitTrojan.Crypt.Gen.1
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dynamer.R149972
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.34806.em2@aCiE!chO
ALYacTrojan.Crypt.Gen.1
MAXmalware (ai score=82)
VBA32TrojanBanker.Tinba
MalwarebytesTrojan.Tinba
RisingTrojan.Injector!1.B04F (CLASSIC)
YandexTrojan.GenAsa!Qc9ldJQFl7o
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CLDS!tr
AVGWin32:Tinba-Y [Trj]
Cybereasonmalicious.f08e0c
PandaTrj/Genetic.gen

How to remove Win32/Tinba.BJ?

Win32/Tinba.BJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment