Categories: Malware

About “Win32/Tinba.BK” infection

The Win32/Tinba.BK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Tinba.BK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup

How to determine Win32/Tinba.BK?


File Info:

name: DE31B9BE29C82BD08BE1.mlwpath: /opt/CAPEv2/storage/binaries/48a04e0c01451a72d488f7834004d15c8c651a2b8bcc87ffd90159ebaa7c5a93crc32: 7FD5A018md5: de31b9be29c82bd08be127c75a784418sha1: cfeef77d43cee2ba4154ac429b1c473f2a455da4sha256: 48a04e0c01451a72d488f7834004d15c8c651a2b8bcc87ffd90159ebaa7c5a93sha512: 9cd370b86845347d8c7452b1db8ad1cd8e84f7fb86d0e4b207d59125463f68461d8080fa331015456b5b00ca7ea015792f554b55ffd33810671a8b89a9810bb0ssdeep: 3072:khaihMssJRjDnHkRh0vG8/xVVIuu4JHXkp+fsunnjmSHbRe9H5Toy9FU4otPg+:maMRsJZLHkExVV7lkp+rj/tEZTLU4htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D0342A2CE97A656BD9B14CF18293C3C67A070D58F7608DB325E06A0B329D5072CDB7E6sha3_384: 8a0ee6543e109f64e73e3c618604c62ce6f5fb98ea0d4178e2fbcde02c24680a2adaaa66d1a14e832402b9ca516303bdep_bytes: 558bec6aff68b08e4200685068420064timestamp: 2004-10-18 21:47:10

Version Info:

Comments: dearth feveredCompanyName: zoneLINKFileDescription: dots exceptionallyFileVersion: 150, 68, 33, 35InternalName: coasted desperatelyLegalCopyright: capitalist flushesLegalTrademarks: censure foreignersOriginalFilename: erratic.exePrivateBuild: convictingProductName: dwindle flickeredProductVersion: 239, 100, 116, 108SpecialBuild: fish

Win32/Tinba.BK also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.105607
FireEye Generic.mg.de31b9be29c82bd0
McAfee Obfuscated-FAAH!DE31B9BE29C8
Cylance Unsafe
Zillya Trojan.Tinba.Win32.1635
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 004bdf531 )
Alibaba Trojan:Win32/Tinba.5adb5e47
K7GW Trojan ( 004bdf531 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34160.pq0@aqagXTjO
VirIT Trojan.Win32.Crypt4.XHW
Cyren W32/S-104687bc!Eldorado
Symantec Trojan.Tinba!gm
ESET-NOD32 Win32/Tinba.BK
APEX Malicious
Avast Win32:GenMalicious-KOE [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Midie.105607
NANO-Antivirus Trojan.Win32.Tinba.dreczt
Tencent Malware.Win32.Gencirc.10b2478e
Ad-Aware Gen:Variant.Midie.105607
TACHYON Banker/W32.Tinba.248320
Emsisoft Gen:Variant.Midie.105607 (B)
Comodo TrojWare.Win32.Tinba.GN@79b15x
DrWeb Trojan.PWS.Tinba.153
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PAG22
McAfee-GW-Edition BehavesLike.Win32.Emotet.dh
Sophos ML/PE-A + Mal/Tinba-I
Paloalto generic.ml
GData Win32.Trojan.PSE.ZURO33
Jiangmin Trojan/Banker.Tinba.ank
Avira HEUR/AGEN.1137088
Antiy-AVL Trojan/Generic.ASMalwS.1070716
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dynamer.R150542
VBA32 TrojanBanker.Tinba
ALYac Gen:Variant.Midie.105607
MAX malware (ai score=82)
Malwarebytes Malware.AI.2539815850
TrendMicro-HouseCall TROJ_GEN.R002C0PAG22
Rising Spyware.Tinba!8.11177 (CLOUD)
Yandex Trojan.GenAsa!H4KPKTUq9mU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Deshacop.XO!tr
AVG Win32:GenMalicious-KOE [Trj]
Cybereason malicious.e29c82

How to remove Win32/Tinba.BK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago