Trojan

Trojan:Win32/Ymacco.AB20 malicious file

Malware Removal

The Trojan:Win32/Ymacco.AB20 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB20 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

wpad.local-net
cutit.org
q.gs
cli.re

How to determine Trojan:Win32/Ymacco.AB20?


File Info:

name: 07C66C31A7962A1B5F55.mlw
path: /opt/CAPEv2/storage/binaries/2097e2d47f79ea89d2bfd5aeafda9f75c0fd4fb74f2c3d4cc63d823f086e81c5
crc32: 7A63D362
md5: 07c66c31a7962a1b5f559a80dbc84172
sha1: e19e72f316b5036c389936c6bce7fb7a1deae081
sha256: 2097e2d47f79ea89d2bfd5aeafda9f75c0fd4fb74f2c3d4cc63d823f086e81c5
sha512: cc373e5d120eb3466b8a8924e148b1d0f02169e04f57a27c8c251a114b745d11f3a747d1da9d475ca5884d42f9974cd7d12b38011ca8d8a81fa83a6412b0dd59
ssdeep: 3072:IgtK30YWG5ovgbOue2vGHdrR7eDT1vTHR+INw506gn31GMkAePxqyczQ:IgtK0Ale0YeXJHR+IyVknkjYQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D7D3F1C72E662264DB2BD2BFDB50819C81D11364B799B06F30E7F44295B718C9DB128B
sha3_384: 36d809fd3fc6cce863e7a86b84e6dfec29986405cc165cd9a02b1ebc2d0d57c0efe3fc800495f5308595318fffcdf924
ep_bytes: 5589e5b80000000089cf81c387113370
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.AB20 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.07c66c31a7962a1b
McAfeeGenericRXAA-FA!07C66C31A796
CylanceUnsafe
K7AntiVirusTrojan ( 0057cf3b1 )
AlibabaTrojan:Win32/Copak.3c91222d
K7GWTrojan ( 0057cf3b1 )
Cybereasonmalicious.1a7962
CyrenW32/Kryptik.DZR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Trojan.Heur.imW@!hBy@@e
MicroWorld-eScanGen:Trojan.Heur.imW@!hBy@@e
AvastWin32:Trojan-gen
TencentWin32.Trojan.Copak.Hfi
Ad-AwareGen:Trojan.Heur.imW@!hBy@@e
EmsisoftGen:Trojan.Heur.imW@!hBy@@e (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
TrendMicroTROJ_GEN.R002C0RKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosMal/Generic-R + Mal/HckPk-A
IkarusTrojan.Win32.Injector
GDataGen:Trojan.Heur.imW@!hBy@@e
JiangminTrojan.Copak.bchm
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASCommon.1FB
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Heur.EFD32A
ViRobotTrojan.Win32.Z.Injector.136192.ARUY
MicrosoftTrojan:Win32/Ymacco.AB20
AhnLab-V3Malware/Win32.Generic.C2860595
BitDefenderThetaAI:Packer.335106D81B
ALYacGen:Trojan.Heur.imW@!hBy@@e
MAXmalware (ai score=89)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0RKN21
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!p9YNKRjZKwg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Ymacco.AB20?

Trojan:Win32/Ymacco.AB20 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment