Categories: Trojan

Trojan:Win32/Ymacco.AA18 removal guide

The Trojan:Win32/Ymacco.AA18 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AA18 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (7 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

iplogger.org
apps.identrust.com
2no.co
ip-api.com
isrg.trustid.ocsp.identrust.com
ocsp.int-x3.letsencrypt.org
urep01.top
redirector.gvt1.com
r4—sn-4g5e6nzz.gvt1.com
update.googleapis.com
r2—sn-4g5ednss.gvt1.com

How to determine Trojan:Win32/Ymacco.AA18?


File Info:

crc32: 6F69DAE6md5: c894b7485bcbc8402f886841d5773700name: file.exesha1: d80e06d53fb7d582e8e0f12b0f42430bdd6e7f5fsha256: 1800304312b5b4afa5f8cb47e73bf10e6a8e6d444096bdea11f6a3f256c39e84sha512: dd071008e67d07f5acb1ed71ef173c4811a3a45dd6ac4331fba1aa5bb71be55e4938d5ea0b8af87e4be05bf987e6ae77d27654565e121270ef7316554d08874bssdeep: 196608:Pnxzc5PlBfZX7naRY2GBTruHnIZDbcWypYgUGR9UYoY:PnZc1PfVnQDGRr8ItgWOUGTIYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: InternalName: FileVersion: 1.1.31.00ProductName: ProductVersion: 1.1.31.00FileDescription: OriginalFilename: Translation: 0x0409 0x04b0

Trojan:Win32/Ymacco.AA18 also known as:

Bkav HW32.Packed.
DrWeb Trojan.Siggen9.55345
MicroWorld-eScan Trojan.GenericKD.34058137
FireEye Generic.mg.c894b7485bcbc840
CAT-QuickHeal Trojan.CKGENERIC
Qihoo-360 Win32/Trojan.PSW.3f3
McAfee Artemis!C894B7485BCB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 005687551 )
BitDefender Trojan.GenericKD.34058137
K7GW Trojan ( 005687551 )
TrendMicro Trojan.Win32.WACATAC.USXVPFK20
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall Trojan.Win32.WACATAC.USXVPFK20
Avast Win32:Trojan-gen
ClamAV Win.Packed.Gamarue-7108369-0
Kaspersky HEUR:Trojan-PSW.Win32.Coins.gen
Alibaba TrojanPSW:Win32/Coins.3a387f7b
ViRobot Trojan.Win32.S.Agent.8523264
Ad-Aware Trojan.GenericKD.34058137
Emsisoft Trojan.Packed (A)
Comodo Malware@#2jqe3to1wiiks
F-Secure Trojan.TR/PSW.Coins.rawtc
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.rc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus PUA.EnigmaProtector
Avira TR/PSW.Coins.rawtc
Fortinet W32/Agent.81BB!tr
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D207AF99
ZoneAlarm HEUR:Trojan-PSW.Win32.Coins.gen
Microsoft Trojan:Win32/Ymacco.AA18
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.RL_ClipBanker.R341089
VBA32 TrojanPSW.Coins
ALYac Trojan.GenericKD.34058137
MAX malware (ai score=90)
Malwarebytes Trojan.Downloader.AHK
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 a variant of Win32/Packed.Enigma.EY
SentinelOne DFI – Malicious PE
GData Trojan.GenericKD.34058137
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_80% (W)
MaxSecure Trojan.Malware.73640957.susgen

How to remove Trojan:Win32/Ymacco.AA18?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Swrort.S23689749 removal

The Trojan.Swrort.S23689749 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

Zusy.318182 removal

The Zusy.318182 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32:Regrun-LY [Trj] (file analysis)

The Win32:Regrun-LY [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

MSIL/Kryptik.AJRE (file analysis)

The MSIL/Kryptik.AJRE is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Generic.35780066 removal

The Trojan.Generic.35780066 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/Agent.AFBR information

The Win32/Agent.AFBR is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago