Trojan

About “Trojan:Win32/Ymacco.AB18” infection

Malware Removal

The Trojan:Win32/Ymacco.AB18 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB18 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/Ymacco.AB18?


File Info:

crc32: F342591B
md5: af68e400153f5a9510c5e341ee9ea7d3
name: AF68E400153F5A9510C5E341EE9EA7D3.mlw
sha1: 1b7da86ae115e8c62fe7267798044eeaa0ae7101
sha256: 187431f48b48bdea15ee15f1d548b2600ece0fd2407eaebdb676577aa8e78160
sha512: d8db3533c9d541510c0da30e9ca1de6b92325ead9d3594affbf0624d04a89bdbf7ba9916565d2802a446d6bc9ed85061718c18bb7fc5b88fe6fb9d1adffc4390
ssdeep: 24576:RGIiT35F0+dqmNv9+5ve9GXS0wpMS2U3GIq8lp:RGIiT3oKqmNAG9ccpMXYGI9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Trojan:Win32/Ymacco.AB18 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.PWSIME.1
FireEyeGeneric.mg.af68e400153f5a95
CAT-QuickHealHacktool.Hacktool
ALYacGen:Heur.PWSIME.1
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
AegisLabRiskware.Win32.IMEStartup.1!c
SangforMalware
K7AntiVirusUnwanted-Program ( 004eb1401 )
BitDefenderGen:Heur.PWSIME.1
K7GWUnwanted-Program ( 004eb1401 )
Cybereasonmalicious.0153f5
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
Kasperskynot-a-virus:RiskTool.Win32.IMEStartup.zjh
AlibabaRiskWare:Win32/FlyStudio.e699f7e2
NANO-AntivirusRiskware.Win32.IMEStartup.evxyvr
Ad-AwareGen:Heur.PWSIME.1
EmsisoftGen:Heur.PWSIME.1 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureHeuristic.HEUR/AGEN.1107274
DrWebTrojan.PWS.Wsgame.22668
TrendMicroTROJ_GEN.R002C0WB121
McAfee-GW-EditionBehavesLike.Win32.PUP.dc
SophosGeneric PUA BL (PUA)
SentinelOneStatic AI – Malicious PE
JiangminRiskTool.IMEStartup.aqt
AviraHEUR/AGEN.1107274
MAXmalware (ai score=98)
Antiy-AVLRiskWare[RiskTool]/Win32.IMEStartup
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AB18
ArcabitTrojan.PWSIME.1
SUPERAntiSpywareTrojan.Agent/Gen-Autorun[OG]
ZoneAlarmnot-a-virus:RiskTool.Win32.IMEStartup.zjh
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
McAfeeArtemis!AF68E400153F
VBA32BScope.TrojanDownloader.Genome
MalwarebytesPUP.Optional.ChinAd
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0WB121
RisingMalware.Undefined!8.C (TFE:5:BjIGDvKHoPB)
YandexTrojan.GenAsa!DM4T6EW45Pk
IkarusTrojan.SuspectCRC
MaxSecureDropper.Dinwod.frindll
FortinetW32/FlyStudio_Packed.I
BitDefenderThetaGen:NN.ZexaF.34804.!G0@aeEFubjb
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Ymacco.AB18?

Trojan:Win32/Ymacco.AB18 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment