Trojan

Should I remove “Trojan:Win32/Pincav.NPC!MTB”?

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 993249B435B9643F8F08.mlw
path: /opt/CAPEv2/storage/binaries/11fd871189f9b729f40b7e9a6a63eedff89cfd51a57018fd14e944dc8a6bb555
crc32: CAD2638A
md5: 993249b435b9643f8f08d930550d9da3
sha1: b6de525199f7185ed36ef4735385fe6329afca24
sha256: 11fd871189f9b729f40b7e9a6a63eedff89cfd51a57018fd14e944dc8a6bb555
sha512: 88fb450a2cc9d2e2ff883fe177ad195875dcfa5989f2514923f50419a913980d108b6e8777fbba29fcee366165fda28d10c3a7a9c7872976b4065ac68ed37949
ssdeep: 768:hZZ6Zyf9nHJKMFZDZwJisjaUEHyY3t8c0rVpORbI5+sLNyT1hywuuALPtPqUuiux:1JHv1wJKSY3t8c0rbs0N2/DuTLpCSZtk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184736DC264D9FCAEF61AC2F516C7E34C5334446E28E47A32B3DEBC51394A92534ED286
sha3_384: b9a7b0b6f68f05301a90dac42400f83143f84735304cb19866e9aa7ba119d0c4c9125b61993c194a2d5e098d330c497c
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.993249b435b9643f
McAfeeGenericRXAA-AA!993249B435B9
MalwarebytesTrojan.MalPack.XOR.Generic
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
TrendMicro-HouseCallTROJ_GEN.R002C0DBT24
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
ZillyaDownloader.Agent.Win32.329213
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
IkarusTrojan-Downloader.Win32.Agent
GDataGeneric.Trojan.PSEB.D1KFI5
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Heur.ED2AFF
ViRobotTrojan.Win.Z.Agent.73746.CQ
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=85)
Cylanceunsafe
PandaGeneric Suspicious
APEXMalicious
TencentTrojan.Win32.Pincav.hc
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.199f71
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment