Trojan

About “Trojan:Win32/Pincav.ARA!MTB” infection

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 4C9AB65BEB52BD03FE91.mlw
path: /opt/CAPEv2/storage/binaries/77d79c32131af9fe27c16b2b69086f53dae2db13805b882ee4c1c6407c1dd882
crc32: 6480BE12
md5: 4c9ab65beb52bd03fe9198675e69b81b
sha1: 9c75d4494c280cf7449576cb6c9ec5659e2874f5
sha256: 77d79c32131af9fe27c16b2b69086f53dae2db13805b882ee4c1c6407c1dd882
sha512: d1e180f11df1abe8caad9ad11509bd3a2169bde04a1bdbbce2339432ef13037992d7a79be869a9a93a93605a611c3545ae0e9d1f4f06b3fd51a38bbd2f1b28c7
ssdeep: 768:x/nHTvdHlFSGdaOz5lzKiBMZcf8uyXWWcwZ5va/ICf3Ul0L997exIEEchfJ4TEUv:xvpfdz5QiBMZckLXWVo7k687exnEc1U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1596338887F5BA214F7A027BE722052834A949FC27789CED3C4D89DC560709EB23B7597
sha3_384: e28b9491c81cde4b589c4855546af1aa9e19076bceabc19d321e22003199cfde002eeae24d5c253fb87e09cc0ad1b5bd
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.39307
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.4c9ab65beb52bd03
SkyhighBehavesLike.Win32.Generic.lh
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MalwarebytesMalware.AI.1143842143
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.beb52b
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.999
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeGenericRXAA-AA!4C9AB65BEB52
MAXmalware (ai score=88)
VBA32Trojan.Pincav
Cylanceunsafe
TencentTrojan.Win32.Pincav.hb
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[downloader]:Win/Pincav.ARA!MTB

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment