Trojan

Trojan:Win32/Ymacco.AB25 removal instruction

Malware Removal

The Trojan:Win32/Ymacco.AB25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB25 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Ymacco.AB25?


File Info:

name: E742D4989CFF062B5EFF.mlw
path: /opt/CAPEv2/storage/binaries/2552a43cee17884016099e74c95b78644ea7cedfef65ca5fd7a638717290222e
crc32: 3CADB477
md5: e742d4989cff062b5effe3cf7359d932
sha1: 9369154da28959192b8ea156a9e18354355504d1
sha256: 2552a43cee17884016099e74c95b78644ea7cedfef65ca5fd7a638717290222e
sha512: ee8dfbc404bead8a337cdd39de967c54a8240709b5ba26728a021c0b2d485dba7ac1e5dff3686fe45639941da94209410f61ecb4b8ce612c90f41c7c87fbdb16
ssdeep: 49152:nckPT3Q4h8gZkQ2TLJT9xxaScFkP1JBV1Ls2wBTJBV1Ls2wBO:ncOh0vBc0moO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD75CF83A29181EED9E78135C1A5B337DA35711E03248BE7A3D84AF56F16ED09F38346
sha3_384: 7fdc6197c3d29aecd42c81cc1abac7dcf31efd98bc519d9c9f8da3681180355e3f18a5b879ca50ba783c9f9ee006a44a
ep_bytes: 68a8000000680000000068c81c5800e8
timestamp: 2017-09-17 23:58:40

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.AB25 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Game.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.e742d4989cff062b
CAT-QuickHealTrojan.AgentPMF.S18592371
McAfeeGenericRXAA-AA!E742D4989CFF
CylanceUnsafe
ZillyaTrojan.Inject.Win32.244026
K7AntiVirusUnwanted-Program ( 004c2cea1 )
K7GWUnwanted-Program ( 004c2cea1 )
Cybereasonmalicious.da2895
BitDefenderThetaGen:NN.ZexaF.34294.KvX@aG6LYgpi
CyrenW32/S-a7832c08!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.EVN potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CHN21
Paloaltogeneric.ml
ClamAVWin.Malware.Gamemodding-9882819-1
NANO-AntivirusTrojan.Win32.Inject.exlakh
SUPERAntiSpywareHack.Tool/Gen-GameHack
RisingPUF.GameHack!1.B348 (CLASSIC)
EmsisoftApplication.GameHack (A)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosGeneric Reputation PUA (PUA)
IkarusRiskware.Win32.Gamehack
JiangminTrojan.MSIL.ijtz
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2420D15
GridinsoftRansom.Win32.Gen.sa
MicrosoftTrojan:Win32/Ymacco.AB25
APEXMalicious
GDataWin32.Application.PSE.11423CR
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Helper.R242034
VBA32Trojan.MSIL.Inject
TACHYONTrojan/W32.Inject.1643712
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10ba880d
YandexTrojan.GenAsa!bJnf0WOlY7w
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GameHack.H!tr
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Ymacco.AB25?

Trojan:Win32/Ymacco.AB25 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment