Trojan

Trojan:Win32/Pincav.ARA!MTB removal guide

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 22A2F8C5F8C5582A69A2.mlw
path: /opt/CAPEv2/storage/binaries/901ab54b297904ba8dddc3af90b196cdb3a68778c30bc530ec15b0160f37aac0
crc32: C6E70A4C
md5: 22a2f8c5f8c5582a69a2816e6f7628eb
sha1: e6f2e54e7f5e375ee696e03616baee49c5a07e32
sha256: 901ab54b297904ba8dddc3af90b196cdb3a68778c30bc530ec15b0160f37aac0
sha512: 170643591407f04cc40c26011eacdcc4b8610bcb2de5de74ca92e57e0d5fd6ce55c1656e5fd5dc89c8bd7f4d0b94d8a21de31b01e093f393045cd29b6b0d23ed
ssdeep: 768:x/n3i1kK4GJrydY8O8oM+9asPW+JXr7QILPcMLopRgVdfbII8CQ7QHt08FIsAYar:x7K8Y1XVVkgVdrI7Q3FIskXJaOyc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131635B1679E272DEC11EC7B50FEE01B075CF99927619B48C137AFD8A83F989212E1247
sha3_384: 33a59e859b5004cf09e4b1a05c284a31962b62bbbbcfb4dfd638e5e8cd77d36278683f45a634a117322d7e6d9b34558f
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.22a2f8c5f8c5582a
CAT-QuickHealTrojan.Pincav
SkyhighBehavesLike.Win32.Generic.lh
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.e6958360
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R049C0DBS24
ClamAVWin.Malware.Pincav-10020785-0
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
TrendMicroTROJ_GEN.R049C0DBS24
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Agent
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ArcabitTrojan.Heur.EA89E7
ViRobotTrojan.Win.Z.Agent.72129.GV
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeGenericRXAA-AA!22A2F8C5F8C5
MAXmalware (ai score=83)
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
PandaTrj/CI.A
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.e7f5e3
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment