Categories: Trojan

Should I remove “Trojan:Win32/Pincav.NPC!MTB”?

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 993249B435B9643F8F08.mlwpath: /opt/CAPEv2/storage/binaries/11fd871189f9b729f40b7e9a6a63eedff89cfd51a57018fd14e944dc8a6bb555crc32: CAD2638Amd5: 993249b435b9643f8f08d930550d9da3sha1: b6de525199f7185ed36ef4735385fe6329afca24sha256: 11fd871189f9b729f40b7e9a6a63eedff89cfd51a57018fd14e944dc8a6bb555sha512: 88fb450a2cc9d2e2ff883fe177ad195875dcfa5989f2514923f50419a913980d108b6e8777fbba29fcee366165fda28d10c3a7a9c7872976b4065ac68ed37949ssdeep: 768:hZZ6Zyf9nHJKMFZDZwJisjaUEHyY3t8c0rVpORbI5+sLNyT1hywuuALPtPqUuiux:1JHv1wJKSY3t8c0rbs0N2/DuTLpCSZtktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T184736DC264D9FCAEF61AC2F516C7E34C5334446E28E47A32B3DEBC51394A92534ED286sha3_384: b9a7b0b6f68f05301a90dac42400f83143f84735304cb19866e9aa7ba119d0c4c9125b61993c194a2d5e098d330c497cep_bytes: 5557565381ecc8090000c78424bc0000timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Pincav.tswp
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad.24167
MicroWorld-eScan Gen:Trojan.Heur.eiZ@HDhoAsp
FireEye Generic.mg.993249b435b9643f
McAfee GenericRXAA-AA!993249B435B9
Malwarebytes Trojan.MalPack.XOR.Generic
VIPRE Gen:Trojan.Heur.eiZ@HDhoAsp
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
Alibaba Malware:Win32/km_2addf.None
K7GW Trojan-Downloader ( 0037b83f1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.C9D8CB431B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
TrendMicro-HouseCall TROJ_GEN.R002C0DBT24
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Pincav.yl
BitDefender Gen:Trojan.Heur.eiZ@HDhoAsp
NANO-Antivirus Trojan.Win32.DownLoad.cwygmt
Avast Win32:DropperX-gen [Drp]
Sophos Mal/Behav-009
F-Secure Trojan.TR/Downloader.Gen
Zillya Downloader.Agent.Win32.329213
Trapmine suspicious.low.ml.score
Emsisoft Gen:Trojan.Heur.eiZ@HDhoAsp (B)
Ikarus Trojan-Downloader.Win32.Agent
GData Generic.Trojan.PSEB.D1KFI5
Jiangmin Trojan/Pincav.ejs
Google Detected
Avira TR/Downloader.Gen
Antiy-AVL Trojan/Win32.Pincav
Kingsoft malware.kb.a.1000
Arcabit Trojan.Heur.ED2AFF
ViRobot Trojan.Win.Z.Agent.73746.CQ
ZoneAlarm Trojan.Win32.Pincav.yl
Microsoft Trojan:Win32/Pincav.NPC!MTB
Varist W32/Agent.IGF.gen!Eldorado
AhnLab-V3 Trojan/Win32.Agent.R347076
VBA32 BScope.TrojanDownloader.Agent
ALYac Gen:Trojan.Heur.eiZ@HDhoAsp
MAX malware (ai score=85)
Cylance unsafe
Panda Generic Suspicious
APEX Malicious
Tencent Trojan.Win32.Pincav.hc
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.199f71
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago