Trojan

How to remove “Trojan:Win32/Pincav.NPC!MTB”?

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 825172E9AE628D90102C.mlw
path: /opt/CAPEv2/storage/binaries/1c9f3cc2253b705c6f8303968112f03e9dfa7f45d989fa81394928a0661a6c5e
crc32: 3313971E
md5: 825172e9ae628d90102ce02f22c9f926
sha1: 8a43e36572f5bd1af966d0871f167368ba336b77
sha256: 1c9f3cc2253b705c6f8303968112f03e9dfa7f45d989fa81394928a0661a6c5e
sha512: 6a4c0b84b02980c099d318e1939c3fedeade6fd2cb79cc0bdb8d3bf7a7b97132df26c7f8b80069359f029009a0e660791aebe122cfa11830cee98f5c86a7c9ae
ssdeep: 1536:1v1Po/bQ+2Ovwd7o7mUj2JB1I32MZ1Rb/NW/Cxjtme1MeXkT4wM:t1PoTQ+2Ovwd7o7m02z1I32MnRzqIf1t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17963292BE1925F71DAA28AFD27CB42D4CB4037A76214EBAF5393D137E783209716901D
sha3_384: e0bce68b21fa63d7bd403be8cb96ae1430d86c9bc4c0c411544d4c98e67bb99cc6c77c9fc8e6d4e25e3297ed3140f16a
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
FireEyeGeneric.mg.825172e9ae628d90
SkyhighBehavesLike.Win32.Downloader.lh
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.9ae628
VirITTrojan.Win32.Pincav.AB
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
ClamAVWin.Trojan.DNSchanger-7
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
VaristW32/Agent.IGF.gen!Eldorado
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Pincav.NPC!MTB
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R347076
McAfeeGenericRXAA-AA!825172E9AE62
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
BitDefenderThetaAI:Packer.C9D8CB431B
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[downloader]:Win/Pincav.NPC!MTB

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment