Trojan

Trojan:Win32/Ymacco.AB0C malicious file

Malware Removal

The Trojan:Win32/Ymacco.AB0C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB0C virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.shatangmu.cn
config.shatangmu.cn
con2.shatangmu.cn
pv.sohu.com
ip.ws.126.net
info.shatangmu.cn
media.shatangmu.cn

How to determine Trojan:Win32/Ymacco.AB0C?


File Info:

crc32: 26A578FF
md5: 82ff265b2164e6cf79f14427988cc882
name: 82FF265B2164E6CF79F14427988CC882.mlw
sha1: b1d3152dacac1fedbcd82419a107ee11187a28b0
sha256: 0ce8716d52b54259eecb6726fb73203e1fe1d030b282e229e852565f971a2cfe
sha512: be091ca168b43d7223a9187f0780886925ce6828b6445dbc7ad2eb06b4044ca28f92fd144d1f7ea10e29542c0cb61e4f78de78bea43473487fc69e0891c9ad81
ssdeep: 49152:2XKgbSUIxUCG4LNcDYH8Grkl5Dm8E0jDRM1w4bmQSympHC0NL8t/YyCcR:yJcUQLUGrupm8ECtMDmpjLsAuR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.1
CompanyName: Explorer&Explorer
Comments: Explorer&Explorer
ProductName: Setup Pack
ProductVersion: 1.0.0.1
FileDescription: x5b89x88c5x7a0bx5e8f
OriginalFilename: suf_launch.exe
Translation: 0x0409 0x0000

Trojan:Win32/Ymacco.AB0C also known as:

MicroWorld-eScanTrojan.GenericKD.34718516
FireEyeTrojan.GenericKD.34718516
ALYacTrojan.GenericKD.34718516
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Chindo.a!c
K7AntiVirusTrojan-Downloader ( 005610291 )
BitDefenderTrojan.GenericKD.34718516
K7GWTrojan-Downloader ( 005610291 )
Cybereasonmalicious.b2164e
CyrenW32/Trojan.MMSL-5158
SymantecML.Attribute.HighConfidence
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan-Downloader.Win32.Chindo.eco
AlibabaTrojanDownloader:Win32/Chindo.5f2bd018
TencentMalware.Win32.Gencirc.10cdff93
Ad-AwareTrojan.GenericKD.34718516
SophosMal/Generic-S
ComodoMalware@#3fw52vwkaywvq
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.34718516 (B)
IkarusTrojan.Indiloadz
AviraHEUR/AGEN.1136317
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Ymacco.AB0C
GridinsoftTrojan.Downloader.dd!c
ArcabitTrojan.Generic.D211C334
ZoneAlarmTrojan-Downloader.Win32.Chindo.eco
GDataTrojan.GenericKD.34718516
CynetMalicious (score: 85)
AhnLab-V3Downloader/Win32.FakeExplorer.R351310
McAfeeArtemis!82FF265B2164
VBA32BScope.Trojan.Ekstak
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32multiple detections
RisingAdware.Agent!1.C221 (CLASSIC)
FortinetW32/Ursu.789031!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Downloader.770

How to remove Trojan:Win32/Ymacco.AB0C?

Trojan:Win32/Ymacco.AB0C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment