Trojan

What is “Trojan:Win32/Pincav.ARA!MTB”?

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 9F941BDAFBEC9120DB2F.mlw
path: /opt/CAPEv2/storage/binaries/945facd50cadcf3f6e639676011eb869bc9f21000e00ced6e53979f87dc7caa7
crc32: 07A4F75F
md5: 9f941bdafbec9120db2f4b9ca9c8b947
sha1: ae5c069b6c833e595ee676782cbcb267cb4ebc38
sha256: 945facd50cadcf3f6e639676011eb869bc9f21000e00ced6e53979f87dc7caa7
sha512: 304d48ef67a8fe6216ed16d3d44eeb655768c146069f69d85faf5784119d7295deb02e65474fb438c73322f286f9af5ba21ca10ad03a2368526bedc973fd1b1b
ssdeep: 1536:xFA56h4XCr4FQ1qOFufvaxsYK281DHK2Fs6UDhDZFSLHXVGIyw:Di6aQR0XLF1Dqb6UDhDZFSLHXVEw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F635B3BAD76B212C0FDA3F201533A54ADB4CD5D4D87CA8D2E97D88DC8951819068EFB
sha3_384: f285d4673d7da428a0187bb139ed13fb17317a6a3d5ad815662c016132b5f9dc492b65b640160c0ffc911dc47258070c
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!9F941BDAFBEC
MalwarebytesMalware.AI.1143842143
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.b6c833
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
ZillyaTrojan.Pincav.Win32.29062
TrendMicroTROJ_GEN.R03BC0DBT24
FireEyeGeneric.mg.9f941bdafbec9120
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.997
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.ED81A58E1B
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
VBA32Trojan.Pincav
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DBT24
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment