Trojan

Trojan:Win32/Pincav.NPC!MTB removal

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 4CF09C2C42B76DAA809C.mlw
path: /opt/CAPEv2/storage/binaries/405787721f7bfec899bbe6ee6253ebe9c5c22596866f3faf573e0798f0b127b1
crc32: 7260A26C
md5: 4cf09c2c42b76daa809cbd6f1b3fc313
sha1: 14c9a7ca620eb291d2492df0251791897131b59d
sha256: 405787721f7bfec899bbe6ee6253ebe9c5c22596866f3faf573e0798f0b127b1
sha512: e16345544549219c2ed98564bd44724ac7d434ec844c02a7511cadcc7e2de25817d22a54debfe3ce754a247742674de8125ef8456cec0ecbc2649e2724d16c1e
ssdeep: 1536:1bPd6aXUhvYMwRHoly48kXA9pD9fWZ/bwPsaqPc1KqvV2fj:Ji2Mt8kQ9p9fSbwPEPQ1c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB735A0F159480A9E499D0BBA196F5BE3B19BA5050C3CE1D3BEEC0BD2D748335B4E947
sha3_384: 47d4101b6a505b82a6b54a3e4fdafe7b5131b12b5516299d6d0c7b424efbe88c1a5eb073bb33e3683f4bae969626616a
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.4cf09c2c42b76daa
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!4CF09C2C42B7
MalwarebytesTrojan.MalPack.XOR.Generic
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Heur.ED2AFF
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=81)
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
GridinsoftRansom.Win32.Occamy.sa
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ViRobotTrojan.Win.Z.Agent.73404.GZ
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
Cylanceunsafe
PandaGeneric Suspicious
TencentTrojan.Win32.Pincav.hc
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.a620eb
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment