Trojan

What is “Trojan:Win32/Pincav.NPC!MTB”?

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 176FB836EFC5024E193B.mlw
path: /opt/CAPEv2/storage/binaries/124230af566288722b84c0daf8d1c46930bb0a32cd338f06b342c5d046a080d5
crc32: 3EB00239
md5: 176fb836efc5024e193b472240e0eda4
sha1: ff17e937f7961f0b439adcd6ae1174374f01d7bb
sha256: 124230af566288722b84c0daf8d1c46930bb0a32cd338f06b342c5d046a080d5
sha512: 6d9784b77aae171c452bb15fffd090683f115f3010e8ceb6dc4c23b7227489a05c6a4a627797b35ac058fe7b91b9200a61b105b50a5436c03bd64183dd31f6dd
ssdeep: 1536:1Qg7HGJLCPg5WVjaNmRNgfxBcM8Q/Og4Tpy:ag7mMUWFNgfxBh/OFTpy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4635AD82ED93C21D6A250728BEF90F8300A356A8F74DF387855B8D933113D619A6F76
sha3_384: 96ab764df00c1acee0bdc4ce72a5c083802cb6baed639fe5e90f69644416007974a94bfa09e7a92582942071054de48b
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:DropperX-gen [Drp]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.176fb836efc5024e
SkyhighBehavesLike.Win32.Downloader.kh
McAfeeGenericRXAA-AA!176FB836EFC5
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaTrojan.Pincav.Win32.31629
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.6efc50
BitDefenderThetaAI:Packer.C9D8CB431B
VirITTrojan.Win32.Pincav.AC
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
TACHYONTrojan/W32.Agent.71601.D
Cylanceunsafe
PandaGeneric Suspicious
TencentTrojan.Win32.Pincav.hc
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment