Trojan

Trojan:Win32/Pincav.NPC!MTB removal guide

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 42171B262782A28EC739.mlw
path: /opt/CAPEv2/storage/binaries/de7fadde66c9215deb66120d865ef005f1fb321c3976c99fe1504d6a37748bf2
crc32: 927489E6
md5: 42171b262782a28ec739ef8c1dceb723
sha1: c2e3040a9b8b2a599d7ffbeae503d83c420b8256
sha256: de7fadde66c9215deb66120d865ef005f1fb321c3976c99fe1504d6a37748bf2
sha512: b0e10b0928b78427a55ee5468780e06f5c5c55b01233ff6c92e55f5b93812f5ad8e4d97bd5971a68d0ecc651b72edd13439d24b7fa4ea3909cc491a7ef4ffa7c
ssdeep: 1536:14R9KzUD5X66zFOa2INL0U/zDDiGPsMI7MPeDmd:2KzAXXzFt2INJ/4MPuw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5735DD28564A642F996F1B016EF3F60DD882431D5E1F9483CE3AEBE0606EDC45778E2
sha3_384: 4e3a2819e39d858ba176f3e2632ab184a1fa21b1adf0a36583e754273647bfc8b116da7cccd4d4c74e181ce058a96df5
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.42171b262782a28e
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!42171B262782
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Pincav
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.a9b8b2
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment