Trojan

Trojan:Win32/Pincav.NPC!MTB malicious file

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 1DD4C8577075309B5746.mlw
path: /opt/CAPEv2/storage/binaries/7f23cf793e3ed5d8a335adf27ec824278c49318bee5b8890a4f9b93ec9cd2cee
crc32: 2320DE36
md5: 1dd4c8577075309b57461e4b8b94c8c0
sha1: 0edc31011b9ca86b852c9457c1aaa671ba38e053
sha256: 7f23cf793e3ed5d8a335adf27ec824278c49318bee5b8890a4f9b93ec9cd2cee
sha512: e6a2bf600fefe532bf3bfac735a3f4efb3b9dff06ffd28946776a92e7bf1795c8db5de05154a75dc4a2f952314fa2abd7b383281a4cf34efd4da38c3ee7ffb4f
ssdeep: 1536:1v1Po/bQ+2Ovwd7o7mUj2JB1I32MZ1Rb/NW/Cxjtme1Me5:t1PoTQ+2Ovwd7o7m02z1I32MnRzqIf1R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B373292BE1925F71DAA28AFD27CB42D4CB4037A76214EBAF5393D137E783209716901D
sha3_384: 0f0ccaef29c9a4bbc22fbb6aa4c804d5507484df7ed9d33345865995db48a90a6bc520c9b172de10529011b252c116de
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
ClamAVWin.Trojan.DNSchanger-7
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!1DD4C8577075
Cylanceunsafe
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Heur.ED2AFF
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
TACHYONTrojan/W32.Agent.73468.L
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
ZillyaDownloader.Agent.Win32.329213
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.1dd4c8577075309b
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=83)
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.11b9ca
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment