Trojan

TrojanPSW.Tinba malicious file

Malware Removal

The TrojanPSW.Tinba is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPSW.Tinba virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup

How to determine TrojanPSW.Tinba?


File Info:

name: E3C0461F1F50363137A0.mlw
path: /opt/CAPEv2/storage/binaries/57296699065685d045069e8c65d14859d21fc6887eb7a0cc301f466ca4fab750
crc32: 43A6A601
md5: e3c0461f1f50363137a029612e9da1f3
sha1: 54f51da9f5d1be8724a8d069fcba75414feaead6
sha256: 57296699065685d045069e8c65d14859d21fc6887eb7a0cc301f466ca4fab750
sha512: e0a86949e99c38619b3bb695b5a5f6a4b82102287cce5e45fbc7eddc42b32dfca414990e9e172d899008b9010da4033b611ec274403e374d1480b961399a2589
ssdeep: 768:NDYSAxRjgq8s8nad05psJYXlrbgmIagBr/ugizTzDHzBCGa+S/LIfU/0rhSBXO8:ND/AD8a25aJCrBIagUDBCGa+Sp0rhSBx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DA13E153E7742C4BE5E258B4108F46241712B41EAEA36B6BD512B3CD3DB8176CEC0E4B
sha3_384: 29ea7f9df60d8ee4f1dc1a5b6e72ebf803378015b0b4d8672feac77c88994ee439dd3e078952f22beb66c5aa1822e5e9
ep_bytes: 60be00f040008dbe0020ffff57eb0b90
timestamp: 2014-12-24 13:14:36

Version Info:

CompanyName: Sun Microsystems, Inc.
FileDescription: Java(TM) Platform SE binary
FileVersion: 6.0.310.5
Full Version: 1.6.0_31-b05
InternalName: java
LegalCopyright: Copyright © 2012
OriginalFilename: java.exe
ProductName: Java(TM) Platform SE 6 U31
ProductVersion: 6.0.310.5
Translation: 0x0000 0x04b0

TrojanPSW.Tinba also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.315
MicroWorld-eScanTrojan.Downloader.JTLP
FireEyeGeneric.mg.e3c0461f1f503631
CAT-QuickHealTrojan.GenericPMF.S18572380
ALYacTrojan.Downloader.JTLP
CylanceUnsafe
ZillyaDownloader.JTLP.Win32.2
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005716121 )
K7AntiVirusTrojan ( 005716121 )
BitDefenderThetaGen:NN.ZexaF.34062.cmLfa4JziId
CyrenW32/Tinba.O.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.CYQI
ClamAVWin.Trojan.Tinba-6390856-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JTLP
NANO-AntivirusTrojan.Win32.Hupigon.dszayy
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b48cc5
Ad-AwareTrojan.Downloader.JTLP
TACHYONTrojan/W32.Agent.90368.X
EmsisoftTrojan.Downloader.JTLP (B)
ComodoTrojWare.Win32.Hupigon.A@6l61p1
BaiduWin32.Trojan.Kryptik.aww
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.pc
SophosML/PE-A + Troj/Tinba-EU
IkarusTrojan.Crypt
GDataWin32.Trojan.PSE.1B1JBEL
JiangminTrojan.Generic.ekaor
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1120545
Antiy-AVLTrojan[Backdoor]/Win32.Hupigon
ArcabitTrojan.Downloader.JTLP
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R281538
Acronissuspicious
McAfeeGenericRXAA-AA!E3C0461F1F50
MAXmalware (ai score=86)
VBA32TrojanPSW.Tinba
MalwarebytesBackdoor.Agent.JV
APEXMalicious
RisingTrojan.Kryptik!1.A6CB (CLASSIC)
YandexTrojan.GenAsa!O5DYBSlOBw8
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Tinba.BF!tr
AVGWin32:Malware-gen
Cybereasonmalicious.f1f503
PandaTrj/Genetic.gen

How to remove TrojanPSW.Tinba?

TrojanPSW.Tinba removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment