Trojan

What is “Trojan:Win32/Pincav.NPC!MTB”?

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 199366B2DA11399FA1AF.mlw
path: /opt/CAPEv2/storage/binaries/a0e83ccfa2a8f5fb05c429f0c59dc719765194432bab7da0e41436a8e6944fbf
crc32: A80AB2CF
md5: 199366b2da11399fa1af71d7d4708a90
sha1: 231df374e8b5b9c95b947654bb77e967b3cf8df7
sha256: a0e83ccfa2a8f5fb05c429f0c59dc719765194432bab7da0e41436a8e6944fbf
sha512: 168a018cefbe47ed322f36595373b98c1017290e43419c6e517b8ad91cc9f087bc66f84a98890cd18118aaeeb0c935a4be36103940aaaf67e6c32d88a3610569
ssdeep: 1536:1YF8NLCofRLCg/pdsHT+obdo8Cgzvl4ooofgke253W:uF+LCofRLCgxSzXo8CgpIo53W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173735D732D017ADAEA3D563732FB71A515A19CE3D8BE454AFF0A1CAA015127B138B307
sha3_384: 777593633ba3978d84f1fa03aab425609bcca632010c567ae2e4b7042da55006b00c2c44a0c416a299c324cf5348558d
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.199366b2da11399f
SkyhighBehavesLike.Win32.Downloader.lh
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.2da113
BitDefenderThetaAI:Packer.C9D8CB431B
VirITTrojan.Win32.Pincav.AA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Hdhoasp-10019465-0
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
McAfeeGenericRXAA-AA!199366B2DA11
MAXmalware (ai score=89)
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment