Trojan

Should I remove “Trojan:Win32/Pincav.NPC!MTB”?

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 1100E2D619F2AF91D74E.mlw
path: /opt/CAPEv2/storage/binaries/6fd7afd7992d15a89c045561766e0d9d138d84e22126755e21ff00775ad9122a
crc32: 191EE996
md5: 1100e2d619f2af91d74edde53d6a9a32
sha1: 381a33caf9aa543c4961e8a450391055ee23ad7d
sha256: 6fd7afd7992d15a89c045561766e0d9d138d84e22126755e21ff00775ad9122a
sha512: e54df47daef7e8a53e83f014ac343c6276764b774a7442322d9517b3fb132ad9220838fe5967685c6e6b2885411481a145d0e76ce0f31a23a841bbe2d92e8df7
ssdeep: 1536:1YF8NLCofRLCg/pdsHT+obdo8Cgzvl4ooofgke253W:uF+LCofRLCgxSzXo8CgpIo53W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8635D722D017EDAEA2D563732FB71A515A19CE3E8BE450EFF091CAA415127B138B307
sha3_384: ffcdd95a52a1ca647d6b748c6d27a34a23209b7deeb7b12e6222cd09484d648520b57e84f3d405e976a27706535977cc
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.1100e2d619f2af91
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!1100E2D619F2
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
ClamAVWin.Malware.Hdhoasp-10019465-0
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R347076
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TencentTrojan.Win32.Pincav.hc
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.af9aa5
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment