Trojan

Trojan:Win32/Ymacco.AA0E removal tips

Malware Removal

The Trojan:Win32/Ymacco.AA0E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AA0E virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Ymacco.AA0E?


File Info:

crc32: 3C8FBB8D
md5: e916280a861bd694a83e14ad865b21a7
name: upload_file
sha1: 685e98b7609070852928ce4538ff66a3669d9676
sha256: 0e1019001a39b29913a504d7c8d209116449420ddbdc6e2966efeea45651a842
sha512: 8335171e884317a3591de07ad04cebc5a3887e5948d8542340dfef221acd4cebc3f158e8d19aaa41eaa64b27ea0c4dbdcdc0cbed0c0f0ea9c25e5c77752bbceb
ssdeep: 6144:J2EDYH4aaPx2v909HPNvg/7K4GHTOmpcdKsXv5o7bKSMwaM0hY:IV5l09lg/7HGqmi0sXv5gKSMwaM0hY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.AA0E also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.34249810
FireEyeGeneric.mg.e916280a861bd694
McAfeeArtemis!E916280A861B
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
K7AntiVirusTrojan ( 0050b2d01 )
BitDefenderTrojan.GenericKD.34249810
K7GWTrojan ( 0050b2d01 )
Cybereasonmalicious.a861bd
TrendMicroMal_MiliCry-2t
BitDefenderThetaGen:NN.ZexaF.34142.zOW@aWSDkChi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GPRG
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.34249810
KasperskyTrojan-Spy.Win32.Zbot.zzvq
AlibabaRansom:Win32/generic.ali2000010
TencentMalware.Win32.Gencirc.10bbe17d
Ad-AwareTrojan.GenericKD.34249810
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1115437
DrWebTrojan.Encoder.32240
ZillyaTrojan.SageCrypt.Win32.204
Invinceaheuristic
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.34249810 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.SageCrypt.gg
AviraHEUR/AGEN.1115437
MAXmalware (ai score=81)
Antiy-AVLTrojan[Ransom]/Win32.SageCrypt
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D20A9C52
AhnLab-V3Trojan/Win32.Kryptik.R346410
ZoneAlarmTrojan-Spy.Win32.Zbot.zzvq
MicrosoftTrojan:Win32/Ymacco.AA0E
CynetMalicious (score: 100)
Acronissuspicious
VBA32Hoax.SageCrypt
ALYacTrojan.GenericKD.34249810
TACHYONRansom/W32.SageCrypt.416256
CylanceUnsafe
PandaTrj/CI.A
TrendMicro-HouseCallMal_MiliCry-2t
RisingStealer.Delf!8.415 (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GPRG!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM10.1.6246.Malware.Gen

How to remove Trojan:Win32/Ymacco.AA0E?

Trojan:Win32/Ymacco.AA0E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment