Categories: Trojan

TrojanPSW.Tinba malicious file

The TrojanPSW.Tinba is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPSW.Tinba virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup

How to determine TrojanPSW.Tinba?


File Info:

name: E3C0461F1F50363137A0.mlwpath: /opt/CAPEv2/storage/binaries/57296699065685d045069e8c65d14859d21fc6887eb7a0cc301f466ca4fab750crc32: 43A6A601md5: e3c0461f1f50363137a029612e9da1f3sha1: 54f51da9f5d1be8724a8d069fcba75414feaead6sha256: 57296699065685d045069e8c65d14859d21fc6887eb7a0cc301f466ca4fab750sha512: e0a86949e99c38619b3bb695b5a5f6a4b82102287cce5e45fbc7eddc42b32dfca414990e9e172d899008b9010da4033b611ec274403e374d1480b961399a2589ssdeep: 768:NDYSAxRjgq8s8nad05psJYXlrbgmIagBr/ugizTzDHzBCGa+S/LIfU/0rhSBXO8:ND/AD8a25aJCrBIagUDBCGa+Sp0rhSBxtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1DA13E153E7742C4BE5E258B4108F46241712B41EAEA36B6BD512B3CD3DB8176CEC0E4Bsha3_384: 29ea7f9df60d8ee4f1dc1a5b6e72ebf803378015b0b4d8672feac77c88994ee439dd3e078952f22beb66c5aa1822e5e9ep_bytes: 60be00f040008dbe0020ffff57eb0b90timestamp: 2014-12-24 13:14:36

Version Info:

CompanyName: Sun Microsystems, Inc.FileDescription: Java(TM) Platform SE binaryFileVersion: 6.0.310.5Full Version: 1.6.0_31-b05InternalName: javaLegalCopyright: Copyright © 2012OriginalFilename: java.exeProductName: Java(TM) Platform SE 6 U31ProductVersion: 6.0.310.5Translation: 0x0000 0x04b0

TrojanPSW.Tinba also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba.315
MicroWorld-eScan Trojan.Downloader.JTLP
FireEye Generic.mg.e3c0461f1f503631
CAT-QuickHeal Trojan.GenericPMF.S18572380
ALYac Trojan.Downloader.JTLP
Cylance Unsafe
Zillya Downloader.JTLP.Win32.2
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
K7GW Trojan ( 005716121 )
K7AntiVirus Trojan ( 005716121 )
BitDefenderTheta Gen:NN.ZexaF.34062.cmLfa4JziId
Cyren W32/Tinba.O.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Kryptik.CYQI
ClamAV Win.Trojan.Tinba-6390856-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Downloader.JTLP
NANO-Antivirus Trojan.Win32.Hupigon.dszayy
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b48cc5
Ad-Aware Trojan.Downloader.JTLP
TACHYON Trojan/W32.Agent.90368.X
Emsisoft Trojan.Downloader.JTLP (B)
Comodo TrojWare.Win32.Hupigon.A@6l61p1
Baidu Win32.Trojan.Kryptik.aww
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.pc
Sophos ML/PE-A + Troj/Tinba-EU
Ikarus Trojan.Crypt
GData Win32.Trojan.PSE.1B1JBEL
Jiangmin Trojan.Generic.ekaor
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1120545
Antiy-AVL Trojan[Backdoor]/Win32.Hupigon
Arcabit Trojan.Downloader.JTLP
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Generic.R281538
Acronis suspicious
McAfee GenericRXAA-AA!E3C0461F1F50
MAX malware (ai score=86)
VBA32 TrojanPSW.Tinba
Malwarebytes Backdoor.Agent.JV
APEX Malicious
Rising Trojan.Kryptik!1.A6CB (CLASSIC)
Yandex Trojan.GenAsa!O5DYBSlOBw8
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Tinba.BF!tr
AVG Win32:Malware-gen
Cybereason malicious.f1f503
Panda Trj/Genetic.gen

How to remove TrojanPSW.Tinba?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago