Trojan

Should I remove “Trojan:Win32/Pincav.ARA!MTB”?

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 91F8FF637C5AB6CAACCD.mlw
path: /opt/CAPEv2/storage/binaries/ef346e5e3dfb73fd3d841581259a8690d388178902b3a296c57402132685726e
crc32: E4691F9A
md5: 91f8ff637c5ab6caaccd1f6574d45739
sha1: cf47076dad4d03b299e5a1fe54f9f5bde63dbc60
sha256: ef346e5e3dfb73fd3d841581259a8690d388178902b3a296c57402132685726e
sha512: ded7d3f0a85e290e588e210c443cc6de361cc9cd99d636cb764566a63e7b43f535447a72ab38aaaade1c434ac4c79063049d6982d435effa9d77853c66881203
ssdeep: 1536:xdpqGp9RWC6TuJqZb6GAFPpLdueBGhd+Y/uy7:fpqGzquJJGCpLQeQr3/uy7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC635A64460C5122CA7C4B7C520FAA261439C5B1E8E6C347B3FBC870DFEA9951BEE395
sha3_384: 3a1dab72c8cd1703cc3890a7a486629e8702bbc277eae8a99c6947a4e57fc054453d3228cd6441febd6d2e6b9d50e563
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.91f8ff637c5ab6ca
SkyhighBehavesLike.Win32.Generic.lh
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.dad4d0
ArcabitTrojan.Heur.EA89E7
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
ZillyaTrojan.Pincav.Win32.29062
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.dorz
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeGenericRXAA-AA!91F8FF637C5A
MAXmalware (ai score=87)
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
TencentTrojan.Win32.Pincav.hb
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
BitDefenderThetaAI:Packer.ED81A58E1B
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment