Categories: Trojan

Trojan:Win32/Ymacco.AB68 removal tips

The Trojan:Win32/Ymacco.AB68 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB68 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for persistence or configuration
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Ymacco.AB68?


File Info:

crc32: 92BB3A20md5: 1c1d7bf3ad926f3cdf0befbc5205a1fename: 1C1D7BF3AD926F3CDF0BEFBC5205A1FE.mlwsha1: a766d7dd2055edb485d72f1f5319e9b2492b1d96sha256: 68be2ba319d445f1a1d7da73d9ad26b894f55f85f1b943ab5b5251ddfc0bc439sha512: 77a1da28aa74a1a994e1aaf48faa8f74718682e96de4a6bbd3216555219c3a5bc578bc03521faafc5ce98540c751df6b8fa45f043c12e6602f560e284715cb8dssdeep: 3072:PdwVuKQ/cRRUaA4EHEHaFm1vy7GMTubxHLRdJvPK7Ci3DrMCzzzY0iv/mcs/Hp3:iVQURvrrx1voubxhi0CLjikHp3type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.AB68 also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.25
FireEye Generic.mg.1c1d7bf3ad926f3c
CAT-QuickHeal Trojan.Invader
ALYac Gen:Heur.Mint.Zard.25
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.SpyEyes.l!c
Sangfor Malware
K7AntiVirus Spyware ( 00571b4a1 )
BitDefender Gen:Heur.Mint.Zard.25
K7GW Spyware ( 00571b4a1 )
Cybereason malicious.3ad926
TrendMicro TROJ_GEN.R002C0PKC20
BitDefenderTheta AI:Packer.0193D82A1F
Cyren W32/Trojan.QEKD-5254
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Spy.Win32.SpyEyes.bkuf
Alibaba TrojanSpy:Win32/SpyEyes.3f764d10
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Malware.Win32.Gencirc.11b16816
Ad-Aware Gen:Heur.Mint.Zard.25
Sophos Mal/Generic-S
Comodo Malware@#11mlm45324ep8
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader35.33520
Zillya Trojan.Agent.Win32.1507914
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.RAHack.ch
Emsisoft Gen:Heur.Mint.Zard.25 (B)
Ikarus Trojan-Spy.Agent
Jiangmin TrojanSpy.SpyEyes.pgs
MaxSecure Trojan.Malware.109605334.susgen
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Spy]/Win32.SpyEyes
Kingsoft Win32.Heur.KVM003.a.(kcloud)
Microsoft Trojan:Win32/Ymacco.AB68
Gridinsoft Trojan.Win32.Agent.vb
Arcabit Trojan.Mint.Zard.25
ZoneAlarm Trojan-Spy.Win32.SpyEyes.bkuf
GData Gen:Heur.Mint.Zard.25
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4225790
McAfee Artemis!1C1D7BF3AD92
MAX malware (ai score=88)
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.PowerShell
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Spy.Agent.QAQ
TrendMicro-HouseCall TROJ_GEN.R002C0PKC20
Rising Spyware.Agent!8.C6 (TFE:5:S3FnhtaHFiE)
Yandex TrojanSpy.SpyEyes!jCQJFcLANEE
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Zbot.AAN!tr
Webroot W32.Trojan.Gen
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (D)
Qihoo-360 Generic/HEUR/QVM41.2.3967.Malware.Gen

How to remove Trojan:Win32/Ymacco.AB68?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago