Categories: Trojan

Should I remove “Trojan:Win32/Pincav.NPC!MTB”?

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 0BC64C615F3D52961B11.mlwpath: /opt/CAPEv2/storage/binaries/f589b4aa903c3ef40cdaac2d2fd88298a33cc25e1d955ee1f14cf1e64bc4e0a6crc32: A5B23C12md5: 0bc64c615f3d52961b11af9ade0b5a60sha1: dfd683846e16f97b6efe3b75fdb4d584deffde1fsha256: f589b4aa903c3ef40cdaac2d2fd88298a33cc25e1d955ee1f14cf1e64bc4e0a6sha512: 5a62748c4302aee0cc5f688815b640593ca88e05bd9cdaee27a1a6e3c74dbdd9cdf5880fd12214f351dcd43c7a0d345cd8f8bbd65bf49a559c14f3db0c8656abssdeep: 1536:14R9KzUD5X66zFOa2INL0U/zDDiGPsMI7MPeD/j:2KzAXXzFt2INJ/4MPu7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T163735DD38564E642F9A6F1B015EF3F60DD882431D5A1E8483CE3AEBE0646EDC45778E2sha3_384: d829e10894380ce12f72d211e64863bf9d2d1328f55bcdbc84e3e16e8485ec9c4bff17c4d0221659964c97dd15a26d52ep_bytes: 5557565381ecc8090000c78424bc0000timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Downloader.lh
McAfee GenericRXAA-AA!0BC64C615F3D
Cylance unsafe
VIPRE Gen:Trojan.Heur.eiZ@HDhoAsp
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
K7GW Trojan-Downloader ( 0037b83f1 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
APEX Malicious
Kaspersky Trojan.Win32.Pincav.yl
BitDefender Gen:Trojan.Heur.eiZ@HDhoAsp
NANO-Antivirus Trojan.Win32.DownLoad.cwygmt
MicroWorld-eScan Gen:Trojan.Heur.eiZ@HDhoAsp
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Pincav.hc
Emsisoft Gen:Trojan.Heur.eiZ@HDhoAsp (B)
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.DownLoad.24167
Zillya Downloader.Agent.Win32.329213
Trapmine suspicious.low.ml.score
FireEye Generic.mg.0bc64c615f3d5296
Sophos Mal/Behav-009
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin Trojan/Pincav.ejs
Varist W32/Agent.IGF.gen!Eldorado
Avira TR/Downloader.Gen
Antiy-AVL Trojan/Win32.Pincav
Kingsoft malware.kb.a.993
Microsoft Trojan:Win32/Pincav.NPC!MTB
Arcabit Trojan.Heur.ED2AFF
ZoneAlarm Trojan.Win32.Pincav.yl
GData Gen:Trojan.Heur.eiZ@HDhoAsp
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R347076
VBA32 BScope.TrojanDownloader.Agent
ALYac Gen:Trojan.Heur.eiZ@HDhoAsp
MAX malware (ai score=85)
Malwarebytes Trojan.MalPack.XOR.Generic
Panda Generic Suspicious
Rising Trojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
Yandex Trojan.GenAsa!qABkOaw0YR8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
BitDefenderTheta AI:Packer.C9D8CB431B
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.46e16f
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago