Trojan

Trojan:Win32/Pincav.NPC!MTB removal

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 3CC363C007039C568231.mlw
path: /opt/CAPEv2/storage/binaries/b63595534f4f24e9660de43afafca3fd9984cddb8d96584459bb6728012d5003
crc32: BA4B2192
md5: 3cc363c007039c568231d3d81d4cd516
sha1: 010fbcde8f433d3813bbeb9799fda45bde8a20f2
sha256: b63595534f4f24e9660de43afafca3fd9984cddb8d96584459bb6728012d5003
sha512: a78830098d28f3d0a5a070eed9c8a57c6cbf9ae3fd1d538bd469a9a433e2bfb2be2fc9cc66d7f54066f6abe08f0cbf25d05f482ffbe3f5e7c1100a4862667dae
ssdeep: 1536:126p585dpr3KCUGCsqq2ku2S+Se0uyMWmiCeiq+uKQy6+2OOSGwm6S+yaG2quiCr:Y6XY/3KCUGCsqq2ku2S+Se0uyMWmiCee
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9737A7AEB24018ED4D830F5E592E8E570D950E5D61AF32736A8C730B6268F15CBCEE0
sha3_384: ee1ebec874fcb4c614b9f7d0761b6fc0497ddcc15807548a1c507116b5febaa5fb19cc9e460281b34495e40aa9b805a0
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.24167
MicroWorld-eScanDropped:Trojan.Agent.FDLW
ClamAVWin.Malware.Pincav-10021059-0
FireEyeGeneric.mg.3cc363c007039c56
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!3CC363C00703
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderDropped:Trojan.Agent.FDLW
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
EmsisoftDropped:Trojan.Agent.FDLW (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREDropped:Trojan.Agent.FDLW
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataDropped:Trojan.Agent.FDLW
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.999
ArcabitTrojan.Agent.FDLW
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
ALYacDropped:Trojan.Agent.FDLW
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.e8f433
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment