Trojan

Trojan:Win32/Pincav.ARA!MTB removal

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: EE6A677FB5878099FC14.mlw
path: /opt/CAPEv2/storage/binaries/0d632a4a8b03cf3a85fdb83aa0ca6447790f1df2976e3fbbb1c933db3807a4fb
crc32: D2199A8C
md5: ee6a677fb5878099fc14ae31e59cea64
sha1: f9c9ebfbd049d90d8fe01a716cc9091f50ad9733
sha256: 0d632a4a8b03cf3a85fdb83aa0ca6447790f1df2976e3fbbb1c933db3807a4fb
sha512: cd4bb80a7767ce8069c2bc78f8688e1aec11ef95ad18688844aadf4dc06aa18eccd228555f57b4b023ce6be126d24e757b13a410dd9aefc9cd4e6f0584c14fc7
ssdeep: 768:x/nAevU3u+VNDkC0H9ALW/Z0dPWyYzTnLlNey1GJrDKkHMKejknCMBuQDXdT/fj5:xL8XDkBdUWcnYvnLl7PkHMFGu4Xtreg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183636EC59FA31DC3FE997131485BFB1B4686E7C84BEE9EA4E7C30A945044898C63335A
sha3_384: 7b3a1fca7b9b3972f7b034d42ee766a582aacf9a5ab15d1221c60b7bd17eaaa0d5c614f5d9ef43a0d9685daf6aaada2e
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.ee6a677fb5878099
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!EE6A677FB587
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.bd049d
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
TrendMicroTROJ_GEN.R03BC0DBT24
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.998
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=80)
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DBT24
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment