Trojan

Trojan:Win32/Pincav.NPC!MTB removal

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: ED5A5C528B0D38C6AEAA.mlw
path: /opt/CAPEv2/storage/binaries/243495f6ccec1ea4bd1f57e241563b47af25e6b6ce9c8aefa44fb1945983dab3
crc32: 811FB9CF
md5: ed5a5c528b0d38c6aeaa00d5a6036757
sha1: b0144a0cc446d8ac5b91f88d282c0feb72398af8
sha256: 243495f6ccec1ea4bd1f57e241563b47af25e6b6ce9c8aefa44fb1945983dab3
sha512: d827da6f4d1e94d5bd5117ac6b37dbcdd892fadd126fb99609ea0045749a9be5846f4af5b803839298bc9346fe792d98628c1f154b0707bdc79ce292ca8f5c81
ssdeep: 1536:1LLw62p7KTxU0IIBhVu2d7mN9msbqt36etdp:qgTJBq2d7e9ahL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E632A06CC27FC26C8B55177F65682BDEEE9BDCFCE95933A3152E817109106D08E83A6
sha3_384: 6a530905d4d8aa99493e975e5ba67ed3a678352f34a324e1e328b649c102142a2d2f9bd9af5e2b36bc654399b658e47b
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.ed5a5c528b0d38c6
SkyhighBehavesLike.Win32.Downloader.lh
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Heur.ED2AFF
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ViRobotTrojan.Win.Z.Agent.72971.PE
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
McAfeeGenericRXAA-AA!ED5A5C528B0D
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.cc446d
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment