Trojan

Trojan:Win32/Pincav.NPC!MTB removal tips

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: C98CA53D9B207BBB5329.mlw
path: /opt/CAPEv2/storage/binaries/9b896779fe223e3d4c1f3942e080e940a15ee225ce708b1c7fb24db36d477cb9
crc32: BC155111
md5: c98ca53d9b207bbb5329f65995bee144
sha1: d3e4c716902790c2472784c74190ad28d1d63684
sha256: 9b896779fe223e3d4c1f3942e080e940a15ee225ce708b1c7fb24db36d477cb9
sha512: c30e9061da51d11c399cfaf15a8bf8cb4216d6df29cc96beded77dc28b77348c3f29274e534129fb4d1b2363c259a043137af93e4ed45ac2b9ebfe3e0313f7b7
ssdeep: 768:hZZ6Zyf9ei1kK4GJrydY8O8oM+9asPW+JXr7QILPcMLopRgVdfbII8CQ7QHt08FO:14K8Y1XVVkgVdrI7Q3FIskXJh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C635B1679E272DEC11EC7B50FEE02B074DF99927619B44C137AFD8A43F989222E1243
sha3_384: 77899c4d1c62fa98ce874bfaf35bb780bb10aa61a2f64093c6400169499708fcb1fa46ee77d61047b015a26f20041067
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.c98ca53d9b207bbb
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!C98CA53D9B20
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.690279
ArcabitTrojan.Heur.ED2AFF
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
ClamAVWin.Malware.Pincav-10020785-0
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
TrendMicroTROJ_GEN.R03BC0DBT24
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DBT24
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment