Trojan

Trojan:Win32/Pincav.ARA!MTB (file analysis)

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 0BC644A36D3ADC85CB50.mlw
path: /opt/CAPEv2/storage/binaries/d8cf562c7f48666c31f956cda2ce30afe27175c0fc975a6572770f0b3e8f7691
crc32: B41BDBE2
md5: 0bc644a36d3adc85cb50006cffeb396f
sha1: a16150ac784df2a980c22e9669c9b81d8f34cea6
sha256: d8cf562c7f48666c31f956cda2ce30afe27175c0fc975a6572770f0b3e8f7691
sha512: e176ff505867a68b0815754b9112f169a39964cd07d96d10bdcac6150945ba2a9c59d07bf7d3af3cbf349e1f9aa274c12caf409aeb3921bdfb78ab901e773b95
ssdeep: 1536:x0PMkmQgitNDBThJj0J+TdrIreROg/pP0F3UgOkFDgI5V:XkmQ9tNdThJ4J+ea8WpwUgOyDh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC633A855F44AD88DCCEBF34D4E73A2A4ADD89E02583E585788CB8C286FFD43909F255
sha3_384: 43aa0fd53f070fd13140b4a7db9996e17d0d6ce2484a55244544dca9ccc0d0ca59e2285b86e734506b36fc1f9d962432
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
ClamAVWin.Malware.Pincav-10021060-0
FireEyeGeneric.mg.0bc644a36d3adc85
SkyhighBehavesLike.Win32.Generic.kh
McAfeeGenericRXAA-AA!0BC644A36D3A
MalwarebytesMalware.AI.1143842143
ZillyaTrojan.Pincav.Win32.31630
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.c784df
BitDefenderThetaAI:Packer.ED81A58E1B
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.998
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32Trojan.Pincav
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=82)
Cylanceunsafe
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment