Trojan

Trojan:Win32/Pincav.NPC!MTB removal tips

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 3B406686126515858022.mlw
path: /opt/CAPEv2/storage/binaries/b8bd66bcc72c97d37938c486a71fb2f39ba881b783649b5c9ebac9d124e94e40
crc32: 54274CD9
md5: 3b40668612651585802222d2467cde93
sha1: 03ad901f6b740009f69d93b5d2f8f5d83567f603
sha256: b8bd66bcc72c97d37938c486a71fb2f39ba881b783649b5c9ebac9d124e94e40
sha512: 484a0479e2c7ec9e1b993750cf7ff4a3353c3b4794874b5be578dc9c2da4765409ee450964ccc792b664747f41401365e60bc85033571e7ab5bddac08e98364e
ssdeep: 1536:1bPd6aXUhvYMwRHoly48kXA9pD9fWZ/bwPsaqPc1KqvV2Pk:Ji2Mt8kQ9p9fSbwPEPQ10k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8735A0F159480A9E499D0BBA196F9BE3B29BA5050C3CE1D3BEDC0BD2D748335B8A547
sha3_384: 23eb79a300eab92a4f834b783d3bb2b3d24ef3a9d727eee4e7d84e9ddaf72fa93cd6e0166d7eb1544d04fa4562183c94
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 100)
FireEyeGeneric.mg.3b40668612651585
SkyhighBehavesLike.Win32.Downloader.lh
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0037b83f1 )
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
McAfeeGenericRXAA-AA!3B4066861265
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.f6b740
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment