Trojan

Trojan:Win32/Ymacco.AA64 removal guide

Malware Removal

The Trojan:Win32/Ymacco.AA64 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AA64 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Sniffs keystrokes

Related domains:

z.whorecord.xyz
a.tomx.xyz
r4—sn-4g5e6nzz.gvt1.com
update.googleapis.com
redirector.gvt1.com
r5—sn-4g5e6nsk.gvt1.com

How to determine Trojan:Win32/Ymacco.AA64?


File Info:

crc32: FAED80BD
md5: 63838b2457240f193d15ec76763488d5
name: gggggg.exe
sha1: cde3305663fbb1c6050d2dbf72bceaddac66ddfb
sha256: 64cf7139d3d309f127f4f563cae29b7e5e228d16c156ece2b400add17c865da5
sha512: 2ebc8ee8bcb2deb6d18bce8eb7bb4ffc59e9203586139d6d92767f015bc8232c063b052b20c4cd1b0ec3ff6b5d5bd685d6c0e556fbac8a012928679bcf056397
ssdeep: 3072:zhPKOrqAYyUIFIoIwL2arKjPODM12SZVRZ:zhPDmAYyEXwL2uWJ12C
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Client.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Client.exe

Trojan:Win32/Ymacco.AA64 also known as:

MicroWorld-eScanTrojan.GenericKD.43378262
FireEyeGeneric.mg.63838b2457240f19
McAfeeArtemis!63838B245724
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 700000121 )
BitDefenderTrojan.GenericKD.43378262
K7GWTrojan ( 700000121 )
Cybereasonmalicious.663fbb
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34128.iq3@ai3wYYi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.HT
BaiduMSIL.Backdoor.Bladabindi.a
APEXMalicious
AvastWin32:Trojan-gen
GDataWin32.Trojan.Agent.297ZVX
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/Bladabindi.3e6a03e8
AegisLabTrojan.MSIL.Crypt.4!c
TencentMsil.Trojan.Crypt.Wnwd
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.43378262 (B)
ComodoMalware@#1sf8ujt79pkw7
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Bladabindi
CyrenW32/MSIL_Kryptik.AXT.gen!Eldorado
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
ArcabitTrojan.Generic.D295E656
AhnLab-V3Trojan/Win32.Fsysna.C3243713
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:Win32/Ymacco.AA64
CynetMalicious (score: 100)
Ad-AwareTrojan.GenericKD.43378262
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R01FH0CFK20
RisingBackdoor.MSIL.Bladabindi!1.9E49 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Bladabindi.HT!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM03.0.1D77.Malware.Gen

How to remove Trojan:Win32/Ymacco.AA64?

Trojan:Win32/Ymacco.AA64 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment