Trojan

Trojan:Win32/Ymacco.AB6F malicious file

Malware Removal

The Trojan:Win32/Ymacco.AB6F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.AB6F virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan:Win32/Ymacco.AB6F?


File Info:

name: 11390CB38F634646A388.mlw
path: /opt/CAPEv2/storage/binaries/6f020b5b2ca79c3e60b80c53c4cbe83839b78c0276b4b41796515f424e688e1c
crc32: F0E72A98
md5: 11390cb38f634646a388464d15088fa7
sha1: 8d41ed53b22d1c38c5885863023f46897548dd8e
sha256: 6f020b5b2ca79c3e60b80c53c4cbe83839b78c0276b4b41796515f424e688e1c
sha512: 879c77f53b9feea05b31f3f14f7a929977e3277a151db1dfae1003cdb48a104c6092370058934d9dbf9a4954d65843cfb549e8f06a7efb1a84dda651af1c399c
ssdeep: 192:QUCJpZimOqZULlags4Vp+GbWyErVFE4nOhMQ3mMUoF88:QpZVJZwlrRVeTpFE4nOh3O8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DF18E43A5CCB176CB9B02372A94DA3811E82190D7484B02FBFD397ABFC2AD1354E355
sha3_384: d6350f9e633f57189162036e3a1281a7f1e10638eb20375088f1a31efd7f5157986094885d6e49ad970f4536a9f708bd
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.AB6F also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.11390cb38f634646
ALYacTrojan.Agent.EYLR
CylanceUnsafe
K7AntiVirusTrojan ( 0058876d1 )
AlibabaTrojan:Win32/Generic.ac1948ff
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.38f634
BitDefenderThetaGen:NN.ZexaE.34114.amGfaix7qjpi
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallTROJ_GEN.R03BC0PA422
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastFileRepMalware
TencentTrojan.Win32.Agent.wb
Ad-AwareTrojan.Agent.EYLR
EmsisoftTrojan.Agent.EYLR (B)
DrWebTrojan.Siggen15.22576
TrendMicroTROJ_GEN.R03BC0PA422
McAfee-GW-EditionGenericRXQI-QE!453DE05D7A19
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GDataTrojan.Agent.EYLR
JiangminTrojan.Agent.dlnq
AviraHEUR/AGEN.1121502
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.34AABA2
ArcabitTrojan.Agent.EYLR
APEXMalicious
MicrosoftTrojan:Win32/Ymacco.AB6F
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.QE.C4721129
McAfeeArtemis!11390CB38F63
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.626804014
RisingTrojan.Agent!1.D9AC (CLOUD)
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:Win32/Ymacco.AB6F?

Trojan:Win32/Ymacco.AB6F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment