Trojan

About “Trojan:Win32/Ymacco.AB50” infection

Malware Removal

The Trojan:Win32/Ymacco.AB50 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB50 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Trojan:Win32/Ymacco.AB50?


File Info:

name: 2FF05C08D9F7E4029D72.mlw
path: /opt/CAPEv2/storage/binaries/505c9ddae9faa1fa45c46f9fde4d394cdc929ed4d1439de7e07829ce507e1e18
crc32: 98864AE3
md5: 2ff05c08d9f7e4029d72be0c992eb28b
sha1: 73d9dad8c39318002881167858ad779a8f30b5e0
sha256: 505c9ddae9faa1fa45c46f9fde4d394cdc929ed4d1439de7e07829ce507e1e18
sha512: 6f326cf711d23d5ecd9c7923c81750455cfc4ddf5006e19e1c037e330caab9e3803285af4d3c2688935e71ccfbeff210d54a02d41410beb6c18e2df8a10c29e1
ssdeep: 24576:K3Bixd/OVkOdxdQVtvvgyySC+2j1kRQbX5H:sVkkHQVtvvgfz3htB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F25F121FB81D172C59B10798EA6E33A6A3AFDD04B2642C3B7D43B6A4E313D15E35346
sha3_384: 84e91fcdc1d012ceeec93317d1494838b18a9e1d6b14a763f31da2275e3f5b55b13ef8930f134bc5f021df572240c534
ep_bytes: e898d50000e979feffffcccccccccccc
timestamp: 2021-11-23 03:25:34

Version Info:

FileDescription: 微端主程序
FileVersion: 3, 0, 0, 0
LegalCopyright: Copyright (C) 2021-2023
ProductName: 微端主程序
ProductVersion: 3, 0, 0, 0
Translation: 0x0804 0x04b0

Trojan:Win32/Ymacco.AB50 also known as:

LionicAdware.Win32.Wews87.2!c
DrWebTrojan.DownLoader40.40259
MicroWorld-eScanAdware.GenericKD.38834832
FireEyeGeneric.mg.2ff05c08d9f7e402
McAfeeGenericRXAA-AA!2FF05C08D9F7
CylanceUnsafe
K7AntiVirusAdware ( 005693e61 )
AlibabaAdWare:Win32/AdwareX.a791a433
K7GWAdware ( 005693e61 )
Cybereasonmalicious.8d9f7e
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Wews87.B potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H07AS22
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Wews87.gen
BitDefenderAdware.GenericKD.38834832
AvastWin32:AdwareX-gen [Adw]
Ad-AwareAdware.GenericKD.38834832
EmsisoftAdware.GenericKD.38834832 (B)
ZillyaAdware.Wews87.Win32.1115
McAfee-GW-EditionArtemis!Trojan
SophosGeneric PUA HD (PUA)
JiangminAdWare.Wews87.pb
AviraHEUR/AGEN.1206260
MAXmalware (ai score=61)
MicrosoftTrojan:Win32/Ymacco.AB50
GDataWin32.Trojan.PSE.17RMOE3
CynetMalicious (score: 99)
AhnLab-V3Adware/Win.Generic.C4926208
ALYacAdware.GenericKD.38834832
VBA32BScope.Trojan.Wacatac
MalwarebytesPUP.Optional.ChinAd
RisingPUF.Wews87!8.642 (CLOUD)
IkarusPUA.Wews87
MaxSecureTrojan.Malware.12279202.susgen
FortinetRiskware/Wews87
AVGWin32:AdwareX-gen [Adw]
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Trojan:Win32/Ymacco.AB50?

Trojan:Win32/Ymacco.AB50 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment