Trojan

Trojan:Win32/Ymacco.AB00 removal guide

Malware Removal

The Trojan:Win32/Ymacco.AB00 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB00 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Ymacco.AB00?


File Info:

name: 82AD3A511908F5568EAA.mlw
path: /opt/CAPEv2/storage/binaries/004cd089c5b65eff93a15484f733ed14a3663e2effa80cf798da0f00c082d2e2
crc32: 88CF83D8
md5: 82ad3a511908f5568eaa66fdce21f584
sha1: 2c591a9dcdd2a68f92f0dcfad2df2f53f674c509
sha256: 004cd089c5b65eff93a15484f733ed14a3663e2effa80cf798da0f00c082d2e2
sha512: 7586ec11ae7440e3b907c3449edbc76c3456b7d3a81dfee543bbb409a410743f60c9fdb2dcb0b2f1d037aab23ccbdc4aaf99ab6314f13475b610dd655208c685
ssdeep: 3072:y4lLpkXGED3iNuPGoSUSbY+2xtYzskUsS/rzr7zNMYfYnm:zpkXGhIGTUS8+hzskUsKjiMYnm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FFD302425252C062E9300D32AEB9AFB78FF9C5179505EB0747596E2C3E76280ED2F363
sha3_384: 91a82390afa8d29515b88a2b9148ab4d721c73be720597f582b4f1ee2178b11651b53729026a1e2ac74e41288a6e7ba0
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2016-07-25 00:55:57

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.695
LegalCopyright: © 2016
ProductName:
Translation: 0x0409 0x04b0

Trojan:Win32/Ymacco.AB00 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.21178
MicroWorld-eScanDropped:Application.Agent.ZL
FireEyeGeneric.mg.82ad3a511908f556
CAT-QuickHealAdWare.AdAgent.A3
ALYacDropped:Application.Agent.ZL
VIPRETrojan.Win32.Generic!BT
SangforAdware.Win32.Generic.ky
K7AntiVirusTrojan ( 005378e71 )
AlibabaAdWare:MSIL/Amonetize.13311a4e
K7GWTrojan ( 005378e71 )
Cybereasonmalicious.11908f
CyrenW32/S-88124d4e!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Amonetize potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0PKQ21
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderDropped:Application.Agent.ZL
NANO-AntivirusRiskware.Nsis.Amonetize.ebzhga
SUPERAntiSpywarePUP.Amonetize/Variant
AvastFileRepMetagen [Adw]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareDropped:Application.Agent.ZL
SophosGeneric PUA CM (PUA)
ComodoApplication.MSIL.Amonetize.AEF@6ji1v1
TrendMicroTROJ_GEN.R002C0PKQ21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftDropped:Application.Agent.ZL (B)
SentinelOneStatic AI – Malicious PE
AviraADWARE/Amonetize.Gen7
MAXmalware (ai score=72)
Antiy-AVLTrojan/Generic.ASMalwNS.3106
MicrosoftTrojan:Win32/Ymacco.AB00
GDataDropped:Application.Agent.ZL
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Amonetize.C1548791
Acronissuspicious
McAfeeArtemis!82AD3A511908
VBA32TScope.Trojan.MSIL
MalwarebytesPUP.Optional.Linkury
APEXMalicious
IkarusPUA.Agent
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Generic
AVGFileRepMetagen [Adw]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Ymacco.AB00?

Trojan:Win32/Ymacco.AB00 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment