Trojan

Trojan:Win32/Pincav.NPC!MTB (file analysis)

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: A48B5C99263AE617FAD0.mlw
path: /opt/CAPEv2/storage/binaries/057a93da41e7666edea6dba2fc7cc2f635d701fc6a2a80607b0e6a1c0ae19add
crc32: 635454A1
md5: a48b5c99263ae617fad0e5eff6d0396a
sha1: 6f6ccf801e8471bf17ccf5c43958bf89b92959a5
sha256: 057a93da41e7666edea6dba2fc7cc2f635d701fc6a2a80607b0e6a1c0ae19add
sha512: 70160c928d315dd3989d96c1fe65d785b2bc1e7864834dfa586865453ddbd2f7e290f097cbfeb5bb25ae248ae040ff883f5600a4f8ac83770748de6e7fe522cd
ssdeep: 1536:1YF8NLCofRLCg/pdsHT+obdo8Cgzvl4ooofgke253u+5:uF+LCofRLCgxSzXo8CgpIo53u+5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125635D722D013EDAEA3D563732FB719515A198E3E8BE454EFF091CAA415127B138B307
sha3_384: bc8e9460e4f8c907798ad9c6c403ea4b88fb4b34800821a55be1e50c34c9285adf48cb499461cfeb8a65eeb9b13f4c50
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
ClamAVWin.Malware.Hdhoasp-10019465-0
FireEyeGeneric.mg.a48b5c99263ae617
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!A48B5C99263A
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
K7GWTrojan-Downloader ( 0037b83f1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.996
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
BitDefenderThetaAI:Packer.C9D8CB431B
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Agent
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.01e847
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment