Trojan

Trojan.Win32.Pincav.yl (file analysis)

Malware Removal

The Trojan.Win32.Pincav.yl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Pincav.yl virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan.Win32.Pincav.yl?


File Info:

name: FC925F5BD12DD9AF0096.mlw
path: /opt/CAPEv2/storage/binaries/626c3faeccc2f63be697b57a550874caed280f9fc33a86a3fe325aee9f63290e
crc32: 0069D5C3
md5: fc925f5bd12dd9af0096bcc0f9e3865d
sha1: 258f1acfc2ac840f035e4c1f1fba4966bab94041
sha256: 626c3faeccc2f63be697b57a550874caed280f9fc33a86a3fe325aee9f63290e
sha512: 4710e303e006e54a4570d51986be5b0dc0a5f986b4d7493f18ba6f2274bc28f8963f1fd65b56be6ae69c324aceca91ac963a1d1aa5a3a5bfc49fb6592eda8915
ssdeep: 1536:126p585dpr3KCUGCsqq2ku2S+Se0uyMWmiCeiq+uKQy6+2OOSGwm6S+yaG2quiCu:Y6XY/3KCUGCsqq2ku2S+Se0uyMWmiCed
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123637A7AE728418FD0D830F5E492E8E570D950E5D61AF32736A9C73076268F65CACEE0
sha3_384: 32e17b9367ab4cb8c5cd9bdf2c86a4e5e0fef866593956e7f9da27308783cf7fe5b57c1b8cb001d6c08517c89fb8b83c
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan.Win32.Pincav.yl also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoad.24167
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
ClamAVWin.Malware.Pincav-10021059-0
FireEyeGeneric.mg.fc925f5bd12dd9af
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
Cylanceunsafe
ZillyaDownloader.Agent.Win32.329213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
AlibabaMalware:Win32/km_2addf.None
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.fc2ac8
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Pincav.yl
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
AvastWin32:DropperX-gen [Drp]
SophosMal/Behav-009
F-SecureTrojan.TR/Downloader.Gen
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Pincav.ejs
AviraTR/Downloader.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.999
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
GDataGen:Trojan.Heur.eiZ@HDhoAsp
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
MalwarebytesTrojan.MalPack.XOR.Generic
TencentTrojan.Win32.Pincav.hc
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Pincav.yl?

Trojan.Win32.Pincav.yl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment