Trojan

Trojan:Win32/Ymacco.AA62 (file analysis)

Malware Removal

The Trojan:Win32/Ymacco.AA62 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AA62 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.bing.com
appealingedge.xyz

How to determine Trojan:Win32/Ymacco.AA62?


File Info:

crc32: F2672244
md5: 5c60276b4448cb36bdafeeb987ce2e52
name: upload_file
sha1: 7a0a9189836ec47b66adc9daded049e5f2e80d12
sha256: 62f73a60dcb7b8dcb66264758e5c3ac931097e0580f43b51c4fa0c3f1e24f22c
sha512: 94848a480648a419bd2c1c7c0385957c47913b97e76976f577ddd4a75d1e91642b0b2a8f1b1dfa5e936792f10924bfaaaa70eb490b05978cab66faf19583f2f7
ssdeep: 3072:IFNthWQl/rSJ7lvt9filcZritkrINAEYsm2:IBhWQ/mJLflrOAp2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: @x10x01FileVersion
edbit: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXX: |,x01LegalCopyright
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX: ?,x01FileDescription
CompanyName: speedbit
Translation: 0x0409 0x04e4

Trojan:Win32/Ymacco.AA62 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.43555781
FireEyeGeneric.mg.5c60276b4448cb36
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacTrojan.GenericKD.43555781
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Gozi.trsf
SangforMalware
K7AntiVirusTrojan ( 0056b4da1 )
BitDefenderTrojan.GenericKD.43555781
K7GWTrojan ( 0056b4da1 )
Cybereasonmalicious.9836ec
TrendMicroTrojan.Win32.WACATAC.THGCABO
F-ProtW32/Fugrafa.K.gen!Eldorado
SymantecInfostealer.Snifula
ESET-NOD32a variant of Win32/Kryptik.HFGZ
Paloaltogeneric.ml
GDataTrojan.GenericKD.43555781
KasperskyTrojan-Banker.Win32.Gozi.lfy
AlibabaTrojanBanker:Win32/Avaddon.696d7743
NANO-AntivirusTrojan.Win32.Gozi.hppdfg
ViRobotTrojan.Win32.Z.Agent.256511
RisingTrojan.MalCert!1.C99C (CLASSIC)
Ad-AwareTrojan.GenericKD.43555781
EmsisoftTrojan.GenericKD.43555781 (B)
F-SecureTrojan.TR/Gozi.yvyxa
DrWebTrojan.Gozi.703
ZillyaTrojan.Gozi.Win32.3046
Invinceaheuristic
Trapminemalicious.high.ml.score
SophosMal/EncPk-APV
IkarusTrojan.SuspectCRC
CyrenW32/Trojan.FWKT-6464
JiangminTrojan.Banker.Gozi.bah
MaxSecureWin.MxResIcn.Heur.Gen
AviraTR/Gozi.yvyxa
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Ymacco.AA62
ArcabitTrojan.Generic.D2989BC5
AhnLab-V3Trojan/Win32.Kryptik.C4170640
ZoneAlarmTrojan-Banker.Win32.Gozi.lfy
CynetMalicious (score: 85)
Acronissuspicious
McAfeePacked-GCB!5C60276B4448
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.WACATAC.THGCABO
TencentMalware.Win32.Gencirc.10cde558
SentinelOneDFI – Malicious PE
FortinetW32/Generik.KAGHIKG!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.fc8

How to remove Trojan:Win32/Ymacco.AA62?

Trojan:Win32/Ymacco.AA62 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment