Malware

Win32:Tinba-Y [Trj] removal instruction

Malware Removal

The Win32:Tinba-Y [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Tinba-Y [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Tinba-Y [Trj]?


File Info:

name: 6AE79308FBAA86E925D4.mlw
path: /opt/CAPEv2/storage/binaries/bdec1951182e3a2b1fd5eda2b6f02b5e6f6c6d9b42850c194a6619a2b7f52a8b
crc32: BF02F463
md5: 6ae79308fbaa86e925d4ef786ce76fa6
sha1: 75d261f4bc3f7fb9af15520c25424fff3698665c
sha256: bdec1951182e3a2b1fd5eda2b6f02b5e6f6c6d9b42850c194a6619a2b7f52a8b
sha512: e44cc0b61debcb3552e22d2e2f404ae0320d59d92e36f857d1934e26d8e9f61528f4231679508a761b39ca25a2ba8451e19c2c83f3d0f2c85fe25603f2b8b22b
ssdeep: 768:HlwOcWnZjJ8rj0KRidj+LeOKmTKKUNy3pfF1eOB8NPCjgoiHsz:HJPnZWrBeOKmTeNy3pfLc8esz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109331A125BAD5010FAF9BFBA097745DE7A27BC31EC30CA0F364AB96D0D70541A861B1B
sha3_384: 1203b9cf3e607a02c4e9add465d0181d16515da5a37912190526da822b81e0779e9107c14284f5601dab0e9a8db57967
ep_bytes: 68b0204000e8f0ffffff000000000000
timestamp: 2013-09-30 14:22:11

Version Info:

Translation: 0x0409 0x04b0
Comments: Disney ?? ??t??? ???µ?t?? Internet µe ?at????? .gr (GR-Hostmaster) t?? ??st?t??t??
CompanyName: flash
FileDescription: flash game Lucknow is the capital city of the state of Uttar
LegalTrademarks: flash game?? ??t??? ???µ?t?? Internet µe ?at????? .gr (GR-Hostmaster) t?? ??st?t??t??
ProductName: Dealahoya
FileVersion: 3.08.0959
ProductVersion: 3.08.0959
InternalName: FergusGamez
OriginalFilename: FergusGamez.exe

Win32:Tinba-Y [Trj] also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.161
MicroWorld-eScanTrojan.GenericKDZ.95008
ClamAVWin.Trojan.Emotet-6444504-0
FireEyeGeneric.mg.6ae79308fbaa86e9
CAT-QuickHealTrojan.VBinject.WR3
McAfeeEmotet-FGNI!6AE79308FBAA
Cylanceunsafe
VIPRETrojan.GenericKDZ.95008
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004bf6ed1 )
K7AntiVirusTrojan ( 004bf6ed1 )
BitDefenderThetaGen:NN.ZevbaF.36164.dm2@aCnyQabO
VirITTrojan.Win32.Tinba.GF
CyrenW32/S-e3a17a07!Eldorado
tehtrisGeneric.Malware
ESET-NOD32Win32/Tinba.BJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.jbd
BitDefenderTrojan.GenericKDZ.95008
AvastWin32:Tinba-Y [Trj]
TencentMalware.Win32.Gencirc.10b48f99
TACHYONTrojan/W32.VBKrypt.51841
EmsisoftTrojan.GenericKDZ.95008 (B)
F-SecureTrojan.TR/Tinba.iirhp
ZillyaTrojan.VBKrypt.Win32.246208
TrendMicroBKDR_PRORAT.SM1
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.qm
Trapminemalicious.moderate.ml.score
SophosMal/Tinba-H
IkarusTrojan.Win32.Tinba
GDataTrojan.GenericKDZ.95008
JiangminTrojan/VBKrypt.ifdr
AviraTR/Tinba.iirhp
Antiy-AVLTrojan/Win32.VBKrypt
XcitiumTrojWare.Win32.Tinba.BZNF@754ehj
ArcabitTrojan.Generic.D17320
ZoneAlarmTrojan.Win32.VBKrypt.jbd
MicrosoftTrojan:Win32/Tinba!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Dynamer.R149972
Acronissuspicious
VBA32Trojan.VBKrypt
ALYacTrojan.GenericKDZ.95008
MAXmalware (ai score=81)
MalwarebytesTinba.Trojan.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_PRORAT.SM1
RisingTrojan.Injector!1.B04F (CLASSIC)
YandexTrojan.VBKrypt!22j5zDLC9NE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CLTY!tr
AVGWin32:Tinba-Y [Trj]
Cybereasonmalicious.8fbaa8
DeepInstinctMALICIOUS

How to remove Win32:Tinba-Y [Trj]?

Win32:Tinba-Y [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment