Categories: Trojan

How to remove “Trojan:Win32/Pincav.NPC!MTB”?

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: C0D228A4690C454F1385.mlwpath: /opt/CAPEv2/storage/binaries/e3a6f78bb0666ba55847f1dd78332867417a1945f9e65cb3c2ebb3ef542917b3crc32: A4741332md5: c0d228a4690c454f1385fc95d301caadsha1: 2f3ca049e39ee07d2c4de4058f6938bcd2bcc8fesha256: e3a6f78bb0666ba55847f1dd78332867417a1945f9e65cb3c2ebb3ef542917b3sha512: 0592d7ce86dca2a047b32e518759a8352c2d6d8b8ec3fd43389a27dc63d86f28ea8c0797a87d4c71345a61dde47047519206086a47836e8bb82c3ba5ccc1f280ssdeep: 1536:1pbnNmOOVSVpDk//Gs3HHU81PR+i+TiYPm1AUM:3bnPBDeGs3UG+SelUMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T167635BBF91AB892DFE3ACCF501731F9787F69004E92C1638054CAFB7664695324AA1CCsha3_384: 2741560ba41aa38a7a961e8320c146a0792adfaee9e29b473146e3d253fd9b55011c8903bd49285f82ddf07d526400c4ep_bytes: 5557565381ecc8090000c78424bc0000timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.eiZ@HDhoAsp
Skyhigh BehavesLike.Win32.Downloader.lh
McAfee GenericRXAA-AA!C0D228A4690C
Malwarebytes Trojan.MalPack.XOR.Generic
Zillya Downloader.Agent.Win32.329213
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0037b83f1 )
K7GW Trojan-Downloader ( 0037b83f1 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Pincav.AE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.NIV
APEX Malicious
ClamAV Win.Malware.Pincav-10019692-0
Kaspersky Trojan.Win32.Pincav.yl
BitDefender Gen:Trojan.Heur.eiZ@HDhoAsp
NANO-Antivirus Trojan.Win32.DownLoad.cwygmt
Avast Win32:DropperX-gen [Drp]
Sophos Mal/Behav-009
Google Detected
F-Secure Trojan.TR/Downloader.Gen
DrWeb Trojan.DownLoad.24167
VIPRE Gen:Trojan.Heur.eiZ@HDhoAsp
Trapmine suspicious.low.ml.score
FireEye Generic.mg.c0d228a4690c454f
Emsisoft Gen:Trojan.Heur.eiZ@HDhoAsp (B)
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin Trojan/Pincav.ejs
Varist W32/Agent.IGF.gen!Eldorado
Avira TR/Downloader.Gen
Antiy-AVL Trojan/Win32.Pincav
Kingsoft malware.kb.a.998
Microsoft Trojan:Win32/Pincav.NPC!MTB
Arcabit Trojan.Heur.ED2AFF
ZoneAlarm Trojan.Win32.Pincav.yl
GData Gen:Trojan.Heur.eiZ@HDhoAsp
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R347076
VBA32 BScope.TrojanDownloader.Agent
ALYac Gen:Trojan.Heur.eiZ@HDhoAsp
MAX malware (ai score=83)
Cylance unsafe
Panda Generic Suspicious
Rising Trojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.NIV!tr
BitDefenderTheta AI:Packer.C9D8CB431B
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.4690c4
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago