Categories: Trojan

Trojan:Win32/Tinba.H!bit malicious file

The Trojan:Win32/Tinba.H!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tinba.H!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ggvruxovlbrm.com

How to determine Trojan:Win32/Tinba.H!bit?


File Info:

crc32: CAAA9F3Bmd5: 3f48e872f0a4078308dd71d7b6bb2304name: 3F48E872F0A4078308DD71D7B6BB2304.mlwsha1: 7fb5d0ca48a80cc9173ac5d5cd4a541f6ba1e95asha256: dc548c7084be468d256e60551684c2df98a83273d6821345c3fef229a72a16c4sha512: 1a725ede542810062926e6808da235a2b7af890e632c531174993b5fee57615799c26dbe0df7be235547941a7bb939ff7cf8863760ff0ca09fd022bbe2e2d371ssdeep: 1536:FuIiSdZcOTJTJvT/nKE6A6UgCVfRirW+hUciURyRAvXyJ7M6QG9wIav2U6q:8SddlbjwYRmjG9wluutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: PANMAPFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: PANOSE(tm) Font MapperOriginalFilename: PANMAP.DLLTranslation: 0x0409 0x04b0

Trojan:Win32/Tinba.H!bit also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.138716
FireEye Generic.mg.3f48e872f0a40783
CAT-QuickHeal Backdoor.Hupigon.18637
McAfee Artemis!3F48E872F0A4
Cylance Unsafe
Sangfor Malware
BitDefender Gen:Variant.Zusy.138716
Cybereason malicious.2f0a40
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Trojan.Tinba-6169133-0
Kaspersky HEUR:Trojan.Win32.Generic
Rising Trojan.Tinba!1.AE6E (CLASSIC)
Ad-Aware Gen:Variant.Zusy.138716
Emsisoft Gen:Variant.Zusy.138716 (B)
Comodo TrojWare.Win32.Tinba.BE@6ujvp3
F-Secure Heuristic.HEUR/AGEN.1108562
DrWeb Trojan.PWS.Tinba.148
Invincea ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Generic.cm
Ikarus Trojan.Win32.PSW
Jiangmin Trojan.Generic.dsitt
Avira HEUR/AGEN.1108562
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.Tinba.be
Microsoft Trojan:Win32/Tinba.H!bit
Arcabit Trojan.Zusy.D21DDC
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.138716
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Downloader.155914
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.jq3@aq@V9Rfi
ALYac Gen:Variant.Zusy.138716
VBA32 Malware-Cryptor.Limpopo
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.DGEY
Tencent Malware.Win32.Gencirc.10b9c862
Yandex Trojan.GenAsa!a8Y7Wxsq32E
SentinelOne Static AI – Malicious PE
Fortinet W32/Bedep.EP!tr
AVG FileRepMalware
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Tinba.H!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago