Trojan

What is “Trojan:Win32/Pincav.ARA!MTB”?

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: A33C2BD201DC3CF035CA.mlw
path: /opt/CAPEv2/storage/binaries/5da10a5bec7fa4fe3f3cfec38e3165a265ec7b5102e494c12b61e631645e37e6
crc32: 4F291E86
md5: a33c2bd201dc3cf035ca52cb6fdd6e20
sha1: 511f0ab9e3cd6aef08fcc9058880aec6e04a9e9b
sha256: 5da10a5bec7fa4fe3f3cfec38e3165a265ec7b5102e494c12b61e631645e37e6
sha512: 1b5c41a80dfccc3dab848fe3d80c581816d20d67b57f3a3c5709be48134171dfac748a8892a5051b8905352fa9b3d0d8d54226f7319ae6b675a01799496849ef
ssdeep: 1536:xk2Yxh0OLiB61sKlFUq9Jy3h97q0wRpQwwMamd:w2+iA+K9cx97q0wzQVM3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A638EB5D38BF5E6DE7B937E1540A866F576F061AE82B8CD4A2F1DCE943001B4B025B0
sha3_384: 65a11a0bdbbdba7109afa537b8c1312e01d2ba7a79b537cd7a1506670cb358135f728bb91977ee2fef6db25c15e1c42f
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.a33c2bd201dc3cf0
SkyhighBehavesLike.Win32.Generic.lh
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.9e3cd6
BitDefenderThetaAI:Packer.ED81A58E1B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeGenericRXAA-AA!A33C2BD201DC
MAXmalware (ai score=87)
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
TrendMicro-HouseCallTROJ_GEN.R03BC0DBJ24
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment