Trojan

Trojan:Win32/Ymacco.AB68 removal tips

Malware Removal

The Trojan:Win32/Ymacco.AB68 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB68 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Ymacco.AB68?


File Info:

crc32: 92BB3A20
md5: 1c1d7bf3ad926f3cdf0befbc5205a1fe
name: 1C1D7BF3AD926F3CDF0BEFBC5205A1FE.mlw
sha1: a766d7dd2055edb485d72f1f5319e9b2492b1d96
sha256: 68be2ba319d445f1a1d7da73d9ad26b894f55f85f1b943ab5b5251ddfc0bc439
sha512: 77a1da28aa74a1a994e1aaf48faa8f74718682e96de4a6bbd3216555219c3a5bc578bc03521faafc5ce98540c751df6b8fa45f043c12e6602f560e284715cb8d
ssdeep: 3072:PdwVuKQ/cRRUaA4EHEHaFm1vy7GMTubxHLRdJvPK7Ci3DrMCzzzY0iv/mcs/Hp3:iVQURvrrx1voubxhi0CLjikHp3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.AB68 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.25
FireEyeGeneric.mg.1c1d7bf3ad926f3c
CAT-QuickHealTrojan.Invader
ALYacGen:Heur.Mint.Zard.25
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.SpyEyes.l!c
SangforMalware
K7AntiVirusSpyware ( 00571b4a1 )
BitDefenderGen:Heur.Mint.Zard.25
K7GWSpyware ( 00571b4a1 )
Cybereasonmalicious.3ad926
TrendMicroTROJ_GEN.R002C0PKC20
BitDefenderThetaAI:Packer.0193D82A1F
CyrenW32/Trojan.QEKD-5254
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Spy.Win32.SpyEyes.bkuf
AlibabaTrojanSpy:Win32/SpyEyes.3f764d10
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentMalware.Win32.Gencirc.11b16816
Ad-AwareGen:Heur.Mint.Zard.25
SophosMal/Generic-S
ComodoMalware@#11mlm45324ep8
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader35.33520
ZillyaTrojan.Agent.Win32.1507914
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.RAHack.ch
EmsisoftGen:Heur.Mint.Zard.25 (B)
IkarusTrojan-Spy.Agent
JiangminTrojanSpy.SpyEyes.pgs
MaxSecureTrojan.Malware.109605334.susgen
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Spy]/Win32.SpyEyes
KingsoftWin32.Heur.KVM003.a.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AB68
GridinsoftTrojan.Win32.Agent.vb
ArcabitTrojan.Mint.Zard.25
ZoneAlarmTrojan-Spy.Win32.SpyEyes.bkuf
GDataGen:Heur.Mint.Zard.25
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4225790
McAfeeArtemis!1C1D7BF3AD92
MAXmalware (ai score=88)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.PowerShell
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Spy.Agent.QAQ
TrendMicro-HouseCallTROJ_GEN.R002C0PKC20
RisingSpyware.Agent!8.C6 (TFE:5:S3FnhtaHFiE)
YandexTrojanSpy.SpyEyes!jCQJFcLANEE
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.AAN!tr
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Generic/HEUR/QVM41.2.3967.Malware.Gen

How to remove Trojan:Win32/Ymacco.AB68?

Trojan:Win32/Ymacco.AB68 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment