Trojan

Trojan:Win32/Pincav.ARA!MTB (file analysis)

Malware Removal

The Trojan:Win32/Pincav.ARA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.ARA!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.ARA!MTB?


File Info:

name: 229CF904677A0455D73D.mlw
path: /opt/CAPEv2/storage/binaries/ac813368eafe20ec2f27a3b87f150d0c59cd4f7ba123ee2c2989f8f09909cea8
crc32: B090741D
md5: 229cf904677a0455d73d3e2d9b42d849
sha1: 0ca2ff1dfd1e87a201bc0ac246719b7d340cf614
sha256: ac813368eafe20ec2f27a3b87f150d0c59cd4f7ba123ee2c2989f8f09909cea8
sha512: c9bd7ae2dabca232d83ea6971f99647e82b716b1964cc3fe50ab6012a57486fee14378c1ecff72fc4f3bfa10535e7f01541a4d5a5d2c96f73843622717537ad7
ssdeep: 1536:xCbu2+qEzyX/vh4K+AI5JZC17KNfeCIG3nc3ij/OVVhcEnYNz:gu2+qEzyX/vh4K+AI5JZCMN1I2nSiDOQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1586339C6DE2D3E70E06FE3F81C8285B9C5869190E5B28A8AA7F66455613DDE103732F1
sha3_384: e19916c274429f23908cd7d860df12c9e65f9ff14d09784c8e83a3d1886126971ddabecac6e128bb5ab215e6c97d2d2f
ep_bytes: 5557565381ec6c0900008db4246c0100
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.ARA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tsx7
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.229cf904677a0455
SkyhighBehavesLike.Win32.Generic.lh
McAfeeGenericRXAA-AA!229CF904677A
Cylanceunsafe
ZillyaTrojan.Pincav.Win32.29062
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0037b83f1 )
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
VirITTrojan.Win32.MulDrop3.CGDV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@H1@pgfo
NANO-AntivirusTrojan.Win32.DownLoad.hjxcck
MicroWorld-eScanGen:Trojan.Heur.eiZ@H1@pgfo
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hb
EmsisoftGen:Trojan.Heur.eiZ@H1@pgfo (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop3.39307
VIPREGen:Trojan.Heur.eiZ@H1@pgfo
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Agent.dorz
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Pincav.ARA!MTB
ArcabitTrojan.Heur.EA89E7
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@H1@pgfo
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.ED81A58E1B
ALYacGen:Trojan.Heur.eiZ@H1@pgfo
MAXmalware (ai score=89)
VBA32Trojan.Pincav
MalwarebytesMalware.AI.1143842143
RisingTrojan.Tiggre!8.ED98 (TFE:4:A05wwM0qrIT)
YandexTrojan.DL.Agent!vT1bXl8W+24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.dfd1e8
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.ARA!MTB?

Trojan:Win32/Pincav.ARA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment