Trojan

Trojan:Win32/Pincav.NPC!MTB (file analysis)

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: C9A664E90F4B829A14EA.mlw
path: /opt/CAPEv2/storage/binaries/09020e280e8f6559e22d3e47f491b32471cb7863ebf5d3341f92e31cc5187bba
crc32: AE46944E
md5: c9a664e90f4b829a14eae511de73505a
sha1: f55537da5d10ba91f76b587e3d7c34635617de51
sha256: 09020e280e8f6559e22d3e47f491b32471cb7863ebf5d3341f92e31cc5187bba
sha512: 078226a82380c0f08b2942c3d646ab95c9a107afe837f0da97510192446931a8fb393f14d2ab5acb28c9f8cbb591a3feebc073d690b8d9075cbbc896ef10a42f
ssdeep: 1536:1YF8NLCofRLCg/pdsHT+obdo8Cgzvl4ooofgke2531h9:uF+LCofRLCgxSzXo8CgpIo53H9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B635D722D013EDAEA2D563732FA719515A19CE3E8BE454EFF061CAA415127B138F307
sha3_384: e2ec5560d8cc3fc382f8d8de79b03208b779c5c494c156f07e5a191cc74a0dc2d107427c2ce862d967b8d0b6d2b308ab
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
ClamAVWin.Malware.Hdhoasp-10019465-0
FireEyeGeneric.mg.c9a664e90f4b829a
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!C9A664E90F4B
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0037b83f1 )
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
IkarusTrojan-Downloader.Win32.Agent
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
GoogleDetected
AviraTR/Downloader.Gen
Antiy-AVLTrojan/Win32.Pincav
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
VaristW32/Agent.IGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TencentTrojan.Win32.Pincav.hc
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.a5d10b
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment