Trojan

About “Trojan:Win32/Pincav.ARA!MTB” infection

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: B572DEDEB5729FF0DF73.mlw
path: /opt/CAPEv2/storage/binaries/9df90a2dc5e3398cfb67441aac6cf07ff04658f4e3e6748af68e5e5d2f732d88
crc32: 9B0E9E7D
md5: b572dedeb5729ff0df73f1258e93baa7
sha1: 84de5426d0035b8eaaed255f7b3ba5d7d61976a8
sha256: 9df90a2dc5e3398cfb67441aac6cf07ff04658f4e3e6748af68e5e5d2f732d88
sha512: 80035c761900396615fc72335cd0f8d2c46841e39555801f667ea2d5954e6194c94428dcb3e52a91830487f111ecdfe608eaa10eb7705793f70e854df4e57092
ssdeep: 1536:xU1Po/bQ+2Ovwd7o7mUj2JB1I32MZ1Rb/NW/Cxjtme1Me6:61PoTQ+2Ovwd7o7m02z1I32MnRzqIf1y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16663172BE1925F32DAA28AFD17CB42D4CB4037A76214EBAF5797D037E783209716901D
sha3_384: 932d554657973d35fb8f6d3a6cd3cd69c87e16186d3f56b3678a65bcef857e833818da76edfe878cec165e63b9f6c772
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.b572dedeb5729ff0
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!B572DEDEB572
Cylanceunsafe
CynetMalicious (score: 100)
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan-Downloader ( 0037b83f1 )
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
ClamAVWin.Trojan.DNSchanger-7
KasperskyTrojan.Win32.Pincav.yl
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
F-SecureTrojan.TR/Downloader.Gen
ZillyaTrojan.Pincav.Win32.29062
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.dorz
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ViRobotTrojan.Win.Z.Agent.72038.HQ
ZoneAlarmTrojan.Win32.Pincav.yl
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
TencentTrojan.Win32.Pincav.hb
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.6d0035
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment