Malware

About “Win32/Tinba.BK” infection

Malware Removal

The Win32/Tinba.BK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Tinba.BK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup

How to determine Win32/Tinba.BK?


File Info:

name: DE31B9BE29C82BD08BE1.mlw
path: /opt/CAPEv2/storage/binaries/48a04e0c01451a72d488f7834004d15c8c651a2b8bcc87ffd90159ebaa7c5a93
crc32: 7FD5A018
md5: de31b9be29c82bd08be127c75a784418
sha1: cfeef77d43cee2ba4154ac429b1c473f2a455da4
sha256: 48a04e0c01451a72d488f7834004d15c8c651a2b8bcc87ffd90159ebaa7c5a93
sha512: 9cd370b86845347d8c7452b1db8ad1cd8e84f7fb86d0e4b207d59125463f68461d8080fa331015456b5b00ca7ea015792f554b55ffd33810671a8b89a9810bb0
ssdeep: 3072:khaihMssJRjDnHkRh0vG8/xVVIuu4JHXkp+fsunnjmSHbRe9H5Toy9FU4otPg+:maMRsJZLHkExVV7lkp+rj/tEZTLU4h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0342A2CE97A656BD9B14CF18293C3C67A070D58F7608DB325E06A0B329D5072CDB7E6
sha3_384: 8a0ee6543e109f64e73e3c618604c62ce6f5fb98ea0d4178e2fbcde02c24680a2adaaa66d1a14e832402b9ca516303bd
ep_bytes: 558bec6aff68b08e4200685068420064
timestamp: 2004-10-18 21:47:10

Version Info:

Comments: dearth fevered
CompanyName: zoneLINK
FileDescription: dots exceptionally
FileVersion: 150, 68, 33, 35
InternalName: coasted desperately
LegalCopyright: capitalist flushes
LegalTrademarks: censure foreigners
OriginalFilename: erratic.exe
PrivateBuild: convicting
ProductName: dwindle flickered
ProductVersion: 239, 100, 116, 108
SpecialBuild: fish

Win32/Tinba.BK also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105607
FireEyeGeneric.mg.de31b9be29c82bd0
McAfeeObfuscated-FAAH!DE31B9BE29C8
CylanceUnsafe
ZillyaTrojan.Tinba.Win32.1635
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 004bdf531 )
AlibabaTrojan:Win32/Tinba.5adb5e47
K7GWTrojan ( 004bdf531 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34160.pq0@aqagXTjO
VirITTrojan.Win32.Crypt4.XHW
CyrenW32/S-104687bc!Eldorado
SymantecTrojan.Tinba!gm
ESET-NOD32Win32/Tinba.BK
APEXMalicious
AvastWin32:GenMalicious-KOE [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.105607
NANO-AntivirusTrojan.Win32.Tinba.dreczt
TencentMalware.Win32.Gencirc.10b2478e
Ad-AwareGen:Variant.Midie.105607
TACHYONBanker/W32.Tinba.248320
EmsisoftGen:Variant.Midie.105607 (B)
ComodoTrojWare.Win32.Tinba.GN@79b15x
DrWebTrojan.PWS.Tinba.153
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PAG22
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
SophosML/PE-A + Mal/Tinba-I
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.ZURO33
JiangminTrojan/Banker.Tinba.ank
AviraHEUR/AGEN.1137088
Antiy-AVLTrojan/Generic.ASMalwS.1070716
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dynamer.R150542
VBA32TrojanBanker.Tinba
ALYacGen:Variant.Midie.105607
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2539815850
TrendMicro-HouseCallTROJ_GEN.R002C0PAG22
RisingSpyware.Tinba!8.11177 (CLOUD)
YandexTrojan.GenAsa!H4KPKTUq9mU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Deshacop.XO!tr
AVGWin32:GenMalicious-KOE [Trj]
Cybereasonmalicious.e29c82

How to remove Win32/Tinba.BK?

Win32/Tinba.BK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment