Trojan

Should I remove “Trojan:Win32/Pincav.ARA!MTB”?

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: CBC7DCF2B42080D61C4F.mlw
path: /opt/CAPEv2/storage/binaries/f6ce77ca83d8b44eb436efcdda07718f9a0552049928a3fda0a6bcf1557bc9ff
crc32: 305195A0
md5: cbc7dcf2b42080d61c4fc0f2554f51f8
sha1: 363cf745597485ad87117e5e4bb9b780847c4073
sha256: f6ce77ca83d8b44eb436efcdda07718f9a0552049928a3fda0a6bcf1557bc9ff
sha512: 1c6b31baf6d128ae79b9fbb1a444b8bcd43a8a3f64575dd27f85be2a5565c1770c90e3a3c68aee312ce416a6ae920a5b543b3c83017a29e3eaddb7032bcd2dd2
ssdeep: 768:x/nlH5CFg6mi8WbEFiQZNqmhlhahPkCsLsW3d284VfvrkZK10D+TxkMlD9uZvsK0:xdH5LPEQ6maSvGVruKuewt/dl7g6yh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0636C57DDC4C1AAE704FD31958846A2435FF6CD20CECDAA4AC9FBC1A58279DE2D1382
sha3_384: 869b26fdad5169142f0f784ef9c3b583db876eccc91e0e045fd72043090cd7ce577faad3e147500751bf0f95590e9dcc
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.cbc7dcf2b42080d6
SkyhighBehavesLike.Win32.Generic.lh
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
ClamAVWin.Trojan.DNSchanger-10
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeGenericRXAA-AA!CBC7DCF2B420
MAXmalware (ai score=87)
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
PandaTrj/CI.A
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
BitDefenderThetaAI:Packer.ED81A58E1B
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.2b4208
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment