Trojan

How to remove “Trojan:Win32/Pincav.NPC!MTB”?

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: D755690054C00C9BA129.mlw
path: /opt/CAPEv2/storage/binaries/d5c6802b87b90668bf0fa1b07db87f2321de4793518a3d2ae422a2809aa5b499
crc32: DF1BEF58
md5: d755690054c00c9ba129f5e469d55304
sha1: 1af6651b3127e038183858b2fbb53b13ee1bed4f
sha256: d5c6802b87b90668bf0fa1b07db87f2321de4793518a3d2ae422a2809aa5b499
sha512: 1190ecc5c677b9d603234548dd5541de0489308bec2bb1c80b2b5da3cd8d054e6cf6e2698721cdfd800d34f08d44d8a25c98191488378104e7293509d5d47fe3
ssdeep: 1536:1YF8NLCofRLCg/pdsHT+obdo8Cgzvl4ooofgke253F2:uF+LCofRLCgxSzXo8CgpIo53F2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169635D732D017ADAEA2D563732FB71A515A19CE3E8BE450EFF091CAA415127B138B307
sha3_384: d79412a9336f5a5e2889041c57ac031a1a8f17543492687a76740e2ddcce44717cda65c22f8cde633c838ae11e5299d9
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
ClamAVWin.Malware.Hdhoasp-10019465-0
FireEyeGeneric.mg.d755690054c00c9b
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!D755690054C0
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
BitDefenderThetaAI:Packer.C9D8CB431B
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.b3127e
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment