Trojan

Trojan:Win32/Pincav.ARA!MTB information

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 1002BFB173980D09D3AE.mlw
path: /opt/CAPEv2/storage/binaries/e7df90623ed8abcca7b804d0fb6fb5dbd2925c9266bba2dd5bb24a603a376be3
crc32: 4D7CBEDB
md5: 1002bfb173980d09d3aef8b6d139bd43
sha1: 41fbb82e096fd5eab789ced5fde45694bb979b89
sha256: e7df90623ed8abcca7b804d0fb6fb5dbd2925c9266bba2dd5bb24a603a376be3
sha512: ad70df1ac2538db5084392cd4ca46ab510bd77694728fc595fe25cf8d7152f18c0f242b8a0b10fc79737b3741ce5b84194f81c50f623eb907eb3e640eeb6953a
ssdeep: 1536:x/PEBsa9G2usp5yhscwOxffOwnRN8/UZh+bVwNPjX2a:Mhp5+nOw/VZ8VIL/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD638E57E30CE678FDDB1FFC5E49BEE086560851D8E422A31C3F4A8296E8793E112356
sha3_384: 307b1a1efe26667c74dcf131a73c4de41d165d380462c0287b616d49ea3f276fb3c8da05f8574a783931a72b5ec84bb4
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.4!c
DrWebTrojan.MulDrop3.39307
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.1002bfb173980d09
SkyhighBehavesLike.Win32.Downloader.kh
McAfeeGenericRXAA-AA!1002BFB17398
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
TrendMicroTROJ_GEN.R03BC0DB524
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.999
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32Trojan.Pincav
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MalwarebytesMalware.AI.1143842143
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DB524
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.e096fd
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment