Categories: Trojan

Trojan:Win32/Pincav.ARA!MTB removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: A0B4BDA0C05515B976A3.mlwpath: /opt/CAPEv2/storage/binaries/cfbab4925a9952ae8da27c14a8111e5f63c0c12408633c35446d04e3931c1acbcrc32: 19430F14md5: a0b4bda0c05515b976a39f697280d37bsha1: 17137708e355d450b71b968cee11501e3922d4ebsha256: cfbab4925a9952ae8da27c14a8111e5f63c0c12408633c35446d04e3931c1acbsha512: 2fa90600bc81ec38bbec213fd6318746babd823dd338f090f630bdd517c361562cc64c8e46516e6511802e4d01d29f88c8ec179c7a28a79589fb58990e46850cssdeep: 768:x/nlrF9TAbYmFr1BndWdhKjJFJLLeTYSOmPPxfXjGca8Iaxqm4Ts9s5qCfRpXDRL:x5FNAlTnd+JrO0PxfXZVBZq5qYXDnNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T179635C749A80AD21F229E83BCCAB87CDA650D60DFD855B403D648B59B3E635FE13612Csha3_384: 3cc2704af26d57400acd9f47567b9aee4671cf7cd0d2af819b2e5296d31fd84d48ac83bc7f4694b823436d7a658a2330ep_bytes: 5557565381ec6c0900008db4246c0100timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Pincav.tsx7
Elastic malicious (high confidence)
ClamAV Win.Malware.Pincav-10021291-0
FireEye Generic.mg.a0b4bda0c05515b9
Skyhigh BehavesLike.Win32.Generic.kh
McAfee GenericRXAA-AA!A0B4BDA0C055
Cylance unsafe
Zillya Trojan.Pincav.Win32.31630
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
Alibaba TrojanDownloader:Win32/Pincav.0a6323b8
K7GW Trojan-Downloader ( 0037b83f1 )
Cybereason malicious.8e355d
Arcabit Trojan.Heur.EA89E7
BitDefenderTheta AI:Packer.ED81A58E1B
VirIT Trojan.Win32.MulDrop3.CGDV
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Pincav.yl
BitDefender Gen:Trojan.Heur.eiZ@H1@pgfo
NANO-Antivirus Trojan.Win32.DownLoad.hjxcck
MicroWorld-eScan Gen:Trojan.Heur.eiZ@H1@pgfo
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Pincav.hb
Sophos Mal/Behav-009
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.MulDrop3.39307
VIPRE Gen:Trojan.Heur.eiZ@H1@pgfo
Emsisoft Gen:Trojan.Heur.eiZ@H1@pgfo (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Agent.dorz
Google Detected
Avira TR/Downloader.Gen
Antiy-AVL Trojan[Downloader]/Win32.Agent
Kingsoft malware.kb.a.1000
Gridinsoft Trojan.Win32.Downloader.sa
Microsoft Trojan:Win32/Pincav.ARA!MTB
ZoneAlarm Trojan.Win32.Pincav.yl
GData Gen:Trojan.Heur.eiZ@H1@pgfo
Varist W32/Agent.IGF.gen!Eldorado
AhnLab-V3 Trojan/Win32.Agent.R17642
VBA32 Trojan.Pincav
ALYac Gen:Trojan.Heur.eiZ@H1@pgfo
MAX malware (ai score=87)
Malwarebytes Malware.AI.1143842143
Rising Trojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
Yandex Trojan.DL.Agent!vT1bXl8W+24
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Pincav.ARA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago