Trojan

Trojan:Win32/Pincav.ARA!MTB removal tips

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 8EC31EB645A0D5A568F5.mlw
path: /opt/CAPEv2/storage/binaries/eda66a4d3ef0e37fdd00e9be8a7a858a8463f775ab4922779fb0eea99f4174e5
crc32: 0D1E762E
md5: 8ec31eb645a0d5a568f564a87995a31e
sha1: 04d802bd22352c21627e5dd0a499eadbe4e0466e
sha256: eda66a4d3ef0e37fdd00e9be8a7a858a8463f775ab4922779fb0eea99f4174e5
sha512: 8a9eb7b981c12c9b48a0d73a07dba589c83868565b8d9db9e1e90e6d170662fb576c1191ba526b69bd1376f72f600eb0964dd3bad54f0f7096340d0cfab91409
ssdeep: 1536:x3jgs+6phKAQx5c895P5Zxuyowea2eJYIuv1iahWuSxaqMUB:BTdphKRxR95P5Zhowea2yuv/hWuSxa9i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5634AAE5CBCE945D6C1EC74491A5D225D2630CB3A739D0DC3A74ABAC274F89718B3E0
sha3_384: c89b57e211c38a86c1ae0563d5fa6dbbb558c49664528e50395169a6b310265d976c25b85283153b80000ba20c472784
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
FireEyeGeneric.mg.8ec31eb645a0d5a5
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!8EC31EB645A0
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaTrojanDownloader:Win32/Pincav.0a6323b8
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.d22352
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.eiZ@H1@pgfo
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.999
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.ARA!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.ED81A58E1B
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=84)
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment