Trojan

Trojan:Win32/Ymacco.AA68 removal tips

Malware Removal

The Trojan:Win32/Ymacco.AA68 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AA68 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/Ymacco.AA68?


File Info:

crc32: 6A0C4B42
md5: 98e6c27bf9033d54f4ef566ff2b73b6b
name: ez_the_game.exe
sha1: 055439297d6003257e18df82c85bc24817bf9221
sha256: 683adaa23ef282a2756f7d33de03034598c4e6c5ad9e150d918173642df120d5
sha512: c2d4bdb5dadcec41516c5eaf8744181a1eac6691586df095ee801e27af339aed2ce80758d05968b5ef91c27bcd8cb2998993ea0132eb712e54d6279ccde51052
ssdeep: 3072:aErHrjrtmuXS1H8rx8Su5FS/F4bbuoelY9P9jBG0VVL4I9ih0hp:1rjrtm46nKqbbolaPdlTp9th
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: EZ.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription: EZ
OriginalFilename: EZ.exe

Trojan:Win32/Ymacco.AA68 also known as:

DrWebTrojan.DownloaderNET.79
MicroWorld-eScanTrojan.GenericKD.43511547
FireEyeGeneric.mg.98e6c27bf9033d54
McAfeeGenericRXLL-BO!98E6C27BF903
MalwarebytesTrojan.PCrypt.MSIL.Generic
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan-Downloader ( 005688311 )
BitDefenderTrojan.GenericKD.43511547
K7GWTrojan-Downloader ( 005688311 )
Cybereasonmalicious.97d600
Invinceaheuristic
BitDefenderThetaGen:NN.ZemsilF.34136.oq0@aCLejTd
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.43511547
AlibabaTrojan:MSIL/wojjr.ce854fe2
ViRobotTrojan.Win32.Z.Tiny.238592
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Dldr.Tiny.wojjr
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.43511547 (B)
AviraTR/Dldr.Tiny.wojjr
MicrosoftTrojan:Win32/Ymacco.AA68
ArcabitTrojan.Generic.D297EEFB
ALYacTrojan.GenericKD.43511547
MAXmalware (ai score=82)
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.ALU
TrendMicro-HouseCallTROJ_GEN.R011H09GJ20
RisingDownloader.Tiny!8.245 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Tiny.ALU!tr.dldr
Ad-AwareTrojan.GenericKD.43511547
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.6ef

How to remove Trojan:Win32/Ymacco.AA68?

Trojan:Win32/Ymacco.AA68 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment