Categories: Trojan

Should I remove “Trojan:Win32/Pincav.ARA!MTB”?

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 2C05B649DBAA45ABC39B.mlwpath: /opt/CAPEv2/storage/binaries/b74b0f824f929fb9f001c8c353157994f631ea4c708d1a0e1f2c9948a76a7915crc32: 00A43124md5: 2c05b649dbaa45abc39bc383063603ecsha1: a87f91f72dec26c3a0091e070b469431d64ac67fsha256: b74b0f824f929fb9f001c8c353157994f631ea4c708d1a0e1f2c9948a76a7915sha512: dbab2a4aff8cb594a66c24450e169f9377cf78b9a46c14d732e11caf83eb7a6386f1c8f8752d2566fd4e02c04b86aa83d3650f8314a69f4a9efb8062275af0a1ssdeep: 1536:x0MoWELkdEwt74R6QJr40857l+bMxNs2QWCrry:aMoWKkdEi74RL40uaumjVytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T170635A09AF360602C57746B928779A083F4E137ABF57E232D46CE9385D2F9E548E48D3sha3_384: ffe9f0f74282da49a87c00327f7ba0b0a5f25d3fa4dfd2be129ee2fa2f67cc141bfb8e8a50af04fe22fc56595c5a4135ep_bytes: 5557565381ec6c0900008db4246c0100timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Pincav.tsx7
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.eiZ@H1@pgfo
Skyhigh BehavesLike.Win32.Generic.kh
McAfee GenericRXAA-AA!2C05B649DBAA
Malwarebytes Malware.AI.1143842143
Zillya Trojan.Pincav.Win32.31630
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
Alibaba TrojanDownloader:Win32/Pincav.0a6323b8
K7GW Trojan-Downloader ( 0037b83f1 )
Cybereason malicious.9dbaa4
VirIT Trojan.Win32.MulDrop3.CGDV
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
APEX Malicious
Kaspersky Trojan.Win32.Pincav.yl
BitDefender Gen:Trojan.Heur.eiZ@H1@pgfo
NANO-Antivirus Trojan.Win32.DownLoad.hjxcck
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Pincav.hb
Emsisoft Gen:Trojan.Heur.eiZ@H1@pgfo (B)
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.MulDrop3.39307
VIPRE Gen:Trojan.Heur.eiZ@H1@pgfo
FireEye Generic.mg.2c05b649dbaa45ab
Sophos Mal/Behav-009
SentinelOne Static AI – Malicious PE
MAX malware (ai score=89)
Jiangmin TrojanDownloader.Agent.dorz
Google Detected
Avira TR/Downloader.Gen
Varist W32/Agent.IGF.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Agent
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Pincav.ARA!MTB
Arcabit Trojan.Heur.EA89E7
ZoneAlarm Trojan.Win32.Pincav.yl
GData Gen:Trojan.Heur.eiZ@H1@pgfo
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R17642
VBA32 Trojan.Pincav
ALYac Gen:Trojan.Heur.eiZ@H1@pgfo
Cylance unsafe
Rising Trojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
Yandex Trojan.DL.Agent!vT1bXl8W+24
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
BitDefenderTheta AI:Packer.ED81A58E1B
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.ARA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago