Trojan

Trojan:Win32/Pincav.ARA!MTB malicious file

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 0DE0F9B545B5DB91B2A8.mlw
path: /opt/CAPEv2/storage/binaries/3bdd2c58ad04ea3dafff7b132bf2298d878790e88a9e84bc80c192b2cad62bad
crc32: 79D1B60A
md5: 0de0f9b545b5db91b2a8a25eeb2daaaa
sha1: 402eaa13c63f6b89f3229de5a63a54f5d363c8bf
sha256: 3bdd2c58ad04ea3dafff7b132bf2298d878790e88a9e84bc80c192b2cad62bad
sha512: 77cad2f59503dde6331daf1c8aa92efd20fd05ae6feca0d8e00322fe5384f839e83ff164257d4d9599b37c2c332ce17b9db7436a1433416c13ed5f22d2545d63
ssdeep: 768:x/nersHM5s39vkq0xEOkhzQLX7v5uZn+5NlemmuLbR+PDl+JTs8SCd+CSPDoP6rs:xJHpt8q03mUqaoPB8TvSrtXr1CNs9gj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B6339FDE73BA46BE5E5F1BA2662D3FCC0A4548AF4AC52241C0E63056376D47780829F
sha3_384: d801491cd94264319de2400b025e5bcd3ffb628265a35f65184a54f7f0423aa9e7824da847b825ae40af31f508c714ce
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.0de0f9b545b5db91
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!0DE0F9B545B5
MalwarebytesMalware.AI.1143842143
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.998
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32Trojan.Pincav
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
Cylanceunsafe
RisingTrojan.Generic@AI.96 (RDML:JOF7oGftuncz25lKz5u0LA)
YandexTrojan.DL.Agent!vT1bXl8W+24
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
BitDefenderThetaAI:Packer.ED81A58E1B
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.3c63f6
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment