Trojan

Trojan:Win32/Pincav.NPC!MTB removal

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: E7B037848AF159B6B15B.mlw
path: /opt/CAPEv2/storage/binaries/29e7d0042516a5addf7d964e88cf4fe3e80432b17ba0533e8e2acf48678430f3
crc32: 1B78E605
md5: e7b037848af159b6b15ba6edf9fd1025
sha1: 8c1d044799a059b9d5460403cea0f3fa922c6cf2
sha256: 29e7d0042516a5addf7d964e88cf4fe3e80432b17ba0533e8e2acf48678430f3
sha512: 3b0ee0a241bdc3af96fd8ce5a1367e092995a8ee37bd1383111e2ffd7af3ae045bd3d422e8a2713984581a2842276eceb4ee7f26f74e6e3471f0c1bf2ab1c4ab
ssdeep: 1536:1fbu2+qEzyX/vh4K+AI5JZC17KNfeCIG3nc3ij/OVVhcEnYNDe:du2+qEzyX/vh4K+AI5JZCMN1I2nSiDOx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2633AC6DE2D3E30E06FE3F81CC285B9C5869190E5B28A8AA7F66455613DDE103772F1
sha3_384: 7531e8ee1e5c1ff905a4641c7ea5edd442946cac7974eb2e9129c63738588734627e1bf97214f3f529b15a57edbb9d7c
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.e7b037848af159b6
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!E7B037848AF1
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.799a05
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
SophosMal/Behav-009
GoogleDetected
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
TrendMicroTROJ_GEN.R002C0DBT24
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
KingsoftWin32.Trojan.Pincav.yl
ArcabitTrojan.Heur.ED2AFF
ViRobotTrojan.Win.Z.Agent.73340.IE
ZoneAlarmUDS:Trojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R347076
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBT24
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment