Trojan

Trojan:Win32/Pincav.NPC!MTB malicious file

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 7B7986F936BBDFE0C85C.mlw
path: /opt/CAPEv2/storage/binaries/bf19bb01025976f04a75bbe6c0e60ed0e172162cce65ed85fd7a44f0baeed5e2
crc32: D42C10D3
md5: 7b7986f936bbdfe0c85cb38fa25e98cb
sha1: 70e327648adb762aaf5374993f8efc14e8fc5b1e
sha256: bf19bb01025976f04a75bbe6c0e60ed0e172162cce65ed85fd7a44f0baeed5e2
sha512: b01b5775af370b94989cf0aa6125f34a2b20aae221143171e135b41623c2655266eb6a21c6658bb6473415b0582cbc7a56a941f2494b286ead855dafcd5f82e4
ssdeep: 1536:1YF8NLCofRLCg/pdsHT+obdo8Cgzvl4ooofgke253du:uF+LCofRLCgxSzXo8CgpIo53du
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF735D732D013EDAEA2D563732FB719515A19CE3E8BE454AFF0A1CAA415127B138B307
sha3_384: d3bce8b2c30ac7efaeb377187ded9206286c3ab6c7609512754fceb22001d66fa12a60d2b21a84150a47aa8e22fba800
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
AVGWin32:DropperX-gen [Drp]
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.7b7986f936bbdfe0
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!7B7986F936BB
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.936bbd
VirITTrojan.Win32.Pincav.AA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Hdhoasp-10019465-0
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
TrendMicroTROJ_GEN.R049C0DC924
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
BitDefenderThetaAI:Packer.C9D8CB431B
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment