Trojan

Trojan:Win32/Pincav.ARA!MTB (file analysis)

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 163099238E5CE1E36698.mlw
path: /opt/CAPEv2/storage/binaries/5043581fc25dd6ec9963c1a21b4643534ffad85b45082a25d699e399fc73a603
crc32: 9AED60C6
md5: 163099238e5ce1e366983d2044359d13
sha1: 1acc7315ad0201620761b59bb045fc061f05b191
sha256: 5043581fc25dd6ec9963c1a21b4643534ffad85b45082a25d699e399fc73a603
sha512: 605aeae9efea4e031f641fadd31dde58a5adc5e109b95e58c59c3305308955840904a10a1b181a3fb674d3bc38e78e419133621438993a58472625e86dc72cde
ssdeep: 768:x/nGhX+OZMUpVzJKsMIWqH3N7GLaMa7kmewpUn/LwSUBPkvgjzkQyTDbAFd2PmzH:xYX+EMU/zobY3NqoowSUBPkzQyzAsI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D632B707718AF0EE0A61A3CCDB5BFD91B8D4592384334914AF9055FAAA42BEC07176F
sha3_384: 346a51c51dae14bdf3b054a21be8693655fa291df002fbc743444debc575fd4d0e6d6c299ff0f9b7d07f6b47ec8de92b
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.163099238e5ce1e3
SkyhighBehavesLike.Win32.Generic.kh
McAfeeGenericRXAA-AA!163099238E5C
MalwarebytesMalware.AI.1143842143
ZillyaTrojan.Pincav.Win32.31630
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.38e5ce
ArcabitTrojan.Heur.EA89E7
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.dorz
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.956
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.ED81A58E1B
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=80)
VBA32Trojan.Pincav
Cylanceunsafe
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment