Trojan

Trojan:Win32/Pincav.NPC!MTB information

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 950F45BC293F643C8797.mlw
path: /opt/CAPEv2/storage/binaries/98d880dee456c0cfb9fd4e11d5e4cd04add10168d9a4c72f0b32448a26546d37
crc32: 4C73C18A
md5: 950f45bc293f643c8797ff76d4effa75
sha1: 5a7d1147f68a956b6a3805bc42f10f01fe30edd9
sha256: 98d880dee456c0cfb9fd4e11d5e4cd04add10168d9a4c72f0b32448a26546d37
sha512: 107fe70ba1e38340de39a155ca30034a44777b90f7b416523d7824c12ea0f92ce60ce70c8a6185ea35b72635c9a3ab963de827a50322e56ef3c53eed50ff9db9
ssdeep: 1536:1MpqGp9RWC6TuJqZbaGAFPpLdueBGhd+Y/u875:WpqGzquJZGCpLQeQr3/u875
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD635964460C9222D57C4B7D624FA6262439C5B1E8D6C347B3FBC8708FEAD950BED391
sha3_384: 13666c0b684fcbda323a49ea0c5ad4b6bd5dedac477b7b11cd11bf7f7ce5e6ee149d9deedea3281bb6cd1bdf4f6496a0
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.950f45bc293f643c
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!950F45BC293F
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaTrojan.Pincav.Win32.31629
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Pincav
KingsoftWin32.Trojan.Pincav.yl
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.7f68a9
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment