Trojan

Should I remove “Trojan:Win32/Pincav.ARA!MTB”?

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 777641E9DCBFF5DE3269.mlw
path: /opt/CAPEv2/storage/binaries/79e3a28980c86cf1b1b4d688dad3e1106f33bd593420262ebf389fb138d6b28d
crc32: CA0AC078
md5: 777641e9dcbff5de32691b2a5305124b
sha1: cbbcd5c56d7182528c80ee42e5331bc636b622d6
sha256: 79e3a28980c86cf1b1b4d688dad3e1106f33bd593420262ebf389fb138d6b28d
sha512: 24f48a7b5adf78561b13ef85eb22b3a5c6fd55014f410b307a17a39ec9f1df84ca61bc0b14508bb48a2f5e4557dd137cf32a95bec543a37a04025939945b424e
ssdeep: 1536:xVU/dYYgahv7wBFcJhCzJyFP46pEg+gpbDk:jU1YYgmv7GxyzpEg+gq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A633B27B73FE260E681823558960EB50E6BCD0630555A3559D3F3DCF7AF2B040B7A62
sha3_384: 276455ba3b37bb8efad83cb39d2a788551b686bcfe830372077fc342bf736925593ea6c6af1c08d9b716409a16142970
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.4!c
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.777641e9dcbff5de
SkyhighBehavesLike.Win32.Downloader.lh
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MalwarebytesMalware.AI.1143842143
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Heur.EA89E7
BitDefenderThetaAI:Packer.ED81A58E1B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
TACHYONTrojan-Dropper/W32.Pincav.71792
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.dorz
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
McAfeeGenericRXAA-AA!777641E9DCBF
MAXmalware (ai score=89)
VBA32Trojan.Pincav
Cylanceunsafe
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.56d718
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment