Trojan

Trojan:Win32/Pincav.ARA!MTB removal

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: EAC2E38439CCB0961D18.mlw
path: /opt/CAPEv2/storage/binaries/ac4d1bfb3411e2ad71867d5b406d4da531077b7f9126a065897de220a79be4b0
crc32: 392A4610
md5: eac2e38439ccb0961d18baa0069e0e51
sha1: dc8507779c51cbcbf6307485cc54acca5c0dde7e
sha256: ac4d1bfb3411e2ad71867d5b406d4da531077b7f9126a065897de220a79be4b0
sha512: 2569e31b684adb37c0812966d65b018ac82472fac63f003e0064d0e04b2cf3c2f366a2fdee47152589755ae6f508632f3348de54daf45ad05932c0f7e04cf94b
ssdeep: 1536:xKuohaiYr8JIjolZFH1wt/+PMq8tEn4W/QUq2r6TGK:boBYr8jlhyk4nGq2rkGK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162635CF033BE3DC9EB13D1B649DBBA26DE1354B084F9C75902F681B312306A586A459E
sha3_384: 5824660fd264aa3821c1b2774b1c944849f2110744a99ae2a6442d58610cea561b1c85a46b88987ba7912d8a38e7c8e5
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.eac2e38439ccb096
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!EAC2E38439CC
MalwarebytesMalware.AI.1143842143
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.439ccb
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.dorz
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32Trojan.Pincav
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=82)
Cylanceunsafe
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment