Trojan

Trojan:Win32/Tinba.H!bit malicious file

Malware Removal

The Trojan:Win32/Tinba.H!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tinba.H!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ggvruxovlbrm.com

How to determine Trojan:Win32/Tinba.H!bit?


File Info:

crc32: CAAA9F3B
md5: 3f48e872f0a4078308dd71d7b6bb2304
name: 3F48E872F0A4078308DD71D7B6BB2304.mlw
sha1: 7fb5d0ca48a80cc9173ac5d5cd4a541f6ba1e95a
sha256: dc548c7084be468d256e60551684c2df98a83273d6821345c3fef229a72a16c4
sha512: 1a725ede542810062926e6808da235a2b7af890e632c531174993b5fee57615799c26dbe0df7be235547941a7bb939ff7cf8863760ff0ca09fd022bbe2e2d371
ssdeep: 1536:FuIiSdZcOTJTJvT/nKE6A6UgCVfRirW+hUciURyRAvXyJ7M6QG9wIav2U6q:8SddlbjwYRmjG9wluu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: PANMAP
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: PANOSE(tm) Font Mapper
OriginalFilename: PANMAP.DLL
Translation: 0x0409 0x04b0

Trojan:Win32/Tinba.H!bit also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.138716
FireEyeGeneric.mg.3f48e872f0a40783
CAT-QuickHealBackdoor.Hupigon.18637
McAfeeArtemis!3F48E872F0A4
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.Zusy.138716
Cybereasonmalicious.2f0a40
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.Tinba-6169133-0
KasperskyHEUR:Trojan.Win32.Generic
RisingTrojan.Tinba!1.AE6E (CLASSIC)
Ad-AwareGen:Variant.Zusy.138716
EmsisoftGen:Variant.Zusy.138716 (B)
ComodoTrojWare.Win32.Tinba.BE@6ujvp3
F-SecureHeuristic.HEUR/AGEN.1108562
DrWebTrojan.PWS.Tinba.148
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
IkarusTrojan.Win32.PSW
JiangminTrojan.Generic.dsitt
AviraHEUR/AGEN.1108562
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Tinba.be
MicrosoftTrojan:Win32/Tinba.H!bit
ArcabitTrojan.Zusy.D21DDC
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.138716
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Downloader.155914
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.jq3@aq@V9Rfi
ALYacGen:Variant.Zusy.138716
VBA32Malware-Cryptor.Limpopo
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.DGEY
TencentMalware.Win32.Gencirc.10b9c862
YandexTrojan.GenAsa!a8Y7Wxsq32E
SentinelOneStatic AI – Malicious PE
FortinetW32/Bedep.EP!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Tinba.H!bit?

Trojan:Win32/Tinba.H!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment