Trojan

Trojan:Win32/Pincav.NPC!MTB information

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 3BA92099C93CD22B5E06.mlw
path: /opt/CAPEv2/storage/binaries/3d90cecc61d757fa0e9bac7b3836b77910b643da5c1510cfefce806c16bedae8
crc32: 82D53121
md5: 3ba92099c93cd22b5e063895edda3a1b
sha1: ee2abd2391da83930be8318f4637ad488f01f079
sha256: 3d90cecc61d757fa0e9bac7b3836b77910b643da5c1510cfefce806c16bedae8
sha512: c05641bd7ce3f93c9f15f3a4b2f152fbde66bca6b09552d6f09c50bbbf61bb37fad2f27f74d3a6e5dc279f0498aba19a4e3af74a52cee5f18696cf2baa3b78b3
ssdeep: 1536:1bPd6aXUhvYMwRHoly48kXA9pD9fWZ/bwPsaqPc1KqvV2UW:Ji2Mt8kQ9p9fSbwPEPQ1M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181735A1F158480A9E899D0BBA196F5BE3B29BA5050C3CE1D3BEEC0BD2D748335B4E547
sha3_384: 75ed94ac2c09c1629cfe2a1f5ce0799b707e2367cbf122c8c99984ef5525f3e91f9f2a8b15b977b3750a7250f644850f
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.3ba92099c93cd22b
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!3BA92099C93C
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.391da8
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.995
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=82)
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment