Trojan

Trojan:Win32/Pincav.ARA!MTB removal

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 73DF216F2A00E9B73C7C.mlw
path: /opt/CAPEv2/storage/binaries/032985fe8e98260d8139a7a1899f6663b1d56e5fa299341596bfa35410867302
crc32: B79D76C1
md5: 73df216f2a00e9b73c7cd808c13668ff
sha1: 5649b7602867f908741ae6eb9a78c52430290258
sha256: 032985fe8e98260d8139a7a1899f6663b1d56e5fa299341596bfa35410867302
sha512: 9bab4008d79c47c57a54b656387c24acd6eac04a03c7188826a7a82339560a6ddd7ee30c3de66e205f482adb36b723013240728422c3c6c7496d461ae4f219fe
ssdeep: 1536:xV3YCONO6mYlRzbR053UmJI8T80zfEGekDWnRe95Zege:KNO6mYlRvaU+jY0YrkSnRY5EN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7636C4992740A7AF3720CB91C6B1D5ACBF2FAEF5BC4D72F956518076D8A40C9CA01F8
sha3_384: a6390d9b94b50f48d37fa6b2e0f0565095d798ef1c1c6f3b258a9120d3aa0dfab1070399de4148c818e3624c9730222e
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.73df216f2a00e9b7
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!73DF216F2A00
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
TrendMicroTROJ_GEN.R023C0DB824
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.998
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32Trojan.Pincav
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MalwarebytesMalware.AI.1143842143
PandaTrj/CI.A
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.02867f
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment