Trojan

Trojan:Win32/Pincav.NPC!MTB removal guide

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 574C30350770D7361C7E.mlw
path: /opt/CAPEv2/storage/binaries/a6b415daaf091bf41c4b8e69544260566d410a3273365958b80f1a6836ef08e4
crc32: 71521AA6
md5: 574c30350770d7361c7ed19f83dca655
sha1: a905ae31325072d82ff12a88d7aa64abcfa3d156
sha256: a6b415daaf091bf41c4b8e69544260566d410a3273365958b80f1a6836ef08e4
sha512: ec544073a728b59a9cc084e7609622ebd66ad5fcada7b41a75f821ab8d41e971ab7187598f22a5f0aa5e2b574cb1b46bcba9d03b95377ba88dfdc7930f4f8534
ssdeep: 1536:1OobJP8l9DciaVxlo1/hiCK0iyx8MZiUK+UPtpWI4TNGVk:lClQyPxTi5P76NGVk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E734C3152BBC201E15DB1F1527E954D633A798BF91F562AC3CA90B12D8AE4E0DEBF04
sha3_384: e37c7f70509488d987d125c207e49174e68e95e9171dfd93cd820f7baa542a8570ea5ac93809a2ea119bfea6bd0a285e
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.574c30350770d736
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!574C30350770
Cylanceunsafe
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.132507
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
ZillyaDownloader.Agent.Win32.329213
TrendMicroTROJ_GEN.R03BC0DBT24
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.999
GridinsoftRansom.Win32.Occamy.sa
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DBT24
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment