Trojan

Trojan:Win32/Pincav.ARA!MTB removal guide

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 1D2CB9FF16B7347C701B.mlw
path: /opt/CAPEv2/storage/binaries/f1f19f93e05ddad43a4b2d937640ae9035ae20776816327a2d67b03338deddf2
crc32: 0D80C7EA
md5: 1d2cb9ff16b7347c701b18a3de288ee4
sha1: d5ee956485d2a17ba93f12f2046142d83e8697bc
sha256: f1f19f93e05ddad43a4b2d937640ae9035ae20776816327a2d67b03338deddf2
sha512: 5f4d37f59abaa0257965c863bf9767941f57f264d115a3ae9e0e8107e972d9427ca0be4c7497fbf1220dcc4650c8784caa8b743259e03def0227c6270503c869
ssdeep: 1536:xQ3YrzjTGabh9X0PCig8Hf7j6iQ3e7OrI3p:qizjbbhtMC98/7pIe7l3p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB637CECF726B46ED8E7B0F41422B71E80F926B9F95CA3143C0F0595622AD812D495EE
sha3_384: 17e114f80f73cfe7d14c07c0b72834c1570800b1d5393f4e36a611e51bdb05d4e2495328308f499afbc528adec8986af
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.1d2cb9ff16b7347c
SkyhighBehavesLike.Win32.Generic.kh
McAfeeGenericRXAA-AA!1D2CB9FF16B7
MalwarebytesMalware.AI.1143842143
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
ZillyaTrojan.Pincav.Win32.31630
TrendMicroTROJ_GEN.R03BC0DBT24
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.994
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=86)
VBA32Trojan.Pincav
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DBT24
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.485d2a
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment