Trojan

Trojan:Win32/Pincav.NPC!MTB malicious file

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 82A1ADF3486F7ABA3595.mlw
path: /opt/CAPEv2/storage/binaries/d64ddb007e9f81dcab45b3ee94117a9d02c6b94884d0bdd7b21e56174fe1dda6
crc32: B98B4434
md5: 82a1adf3486f7aba3595e027b1e70107
sha1: 693c92379d2a0d0dc7c12f9a2d177fa326ecb41f
sha256: d64ddb007e9f81dcab45b3ee94117a9d02c6b94884d0bdd7b21e56174fe1dda6
sha512: 5915e52e79dce014ff26090cbe5166f129564be271e2214d27aa3f06a126bcdb471bf877363d6c6c200e95cc427bf32ab58b0dfd3f06149dfc8b1bacd2eb3d08
ssdeep: 1536:126p585dpr3KCUGCsqq2ku2S+Se0uyMWmiCeiq+uKQy6+2OOSGwm6S+yaG2quiCS:Y6XY/3KCUGCsqq2ku2S+Se0uyMWmiCef
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5637A7AE724018ED0E830F5E492E8E570D950E5D61AF32736A8D73076268F65CBCEE0
sha3_384: f37ce3966fc2b7d9853b4e335b01d9c804d2030f21e1c383e9bf99ae47c5f97b5924461940ad53de035cd013d1f64948
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
ClamAVWin.Malware.Pincav-10021059-0
FireEyeGeneric.mg.82a1adf3486f7aba
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!82A1ADF3486F
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0037b83f1 )
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TencentTrojan.Win32.Pincav.hc
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.79d2a0
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment