Trojan

How to remove “Trojan:Win32/Pincav.NPC!MTB”?

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 369B288CC891405511BD.mlw
path: /opt/CAPEv2/storage/binaries/84808cc0ee4d9a2789a974181efee1776ca5d2c18c67206f1c11e4b040a976c4
crc32: E5C6AE33
md5: 369b288cc891405511bd19839b9ae37e
sha1: b1f8356ae1ea0607fc5ce62958296a4e6a1ca0a7
sha256: 84808cc0ee4d9a2789a974181efee1776ca5d2c18c67206f1c11e4b040a976c4
sha512: d1d4d3e3cac5dac57253a3d42d9a22e06fe7cbef75dd5e542e1688b65df1c4c70113271d1b638e7f07ff56753a66d5cb5c099090ed4ee6d20c5ad0cbe5e7793c
ssdeep: 1536:1bPd6aXUhvYMwRHoly48kXA9pD9fWZ/bwPsaqPc1KqvV2KkCS:Ji2Mt8kQ9p9fSbwPEPQ1PkCS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF735A1F158480A9E499D0BBA196F9BE3B59BA5090C3CE0D3BEDC1BD2C748335F8A547
sha3_384: 86eb41bfc65a63aca11df59a803673e42ae8cb373682451c79cdb1f8dad368c0ff108802242409acf52ec812dc41a329
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:DropperX-gen [Drp]
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.369b288cc8914055
SkyhighBehavesLike.Win32.Downloader.lh
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MalwarebytesTrojan.MalPack.XOR.Generic
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C9D8CB431B
VirITTrojan.Win32.Pincav.AB
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Pincav-10022796-0
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.995
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
McAfeeGenericRXAA-AA!369B288CC891
TACHYONTrojan/W32.Agent.73527.D
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
Cybereasonmalicious.cc8914
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment