Trojan

Should I remove “Trojan:Win32/Ymacco.ABC0”?

Malware Removal

The Trojan:Win32/Ymacco.ABC0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.ABC0 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
telete.in
apps.identrust.com

How to determine Trojan:Win32/Ymacco.ABC0?


File Info:

crc32: 8261CC02
md5: 47b571474f710823fc3a71dde751a6dc
name: 47B571474F710823FC3A71DDE751A6DC.mlw
sha1: 2d5f8af893213b25320aae39b1da62e77982bf6b
sha256: c08a3a406e2dee6102e6871f211c446c800973c747c4ff450ba4cd7f0d6fecb5
sha512: ed15376b51e4e953b616f46765fb5e02f2e1cf8755a6ba1590476a80449dabd69cd13a1c1f2dad01101342e1716b69b4c75bae682543e986dc68277c62eb2aa8
ssdeep: 6144:OoLHWoxH+YSC4iFDikonIUD2VGf1e3ajZjBoXSx+7nZKgWUVvo4olql3XMqZn/h:OPY+dIUD+U2ajZ2DbWuwDElMm/hPec
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: sagzmioloku.aci
ProductVersion: 7.59.25.123
Copyright: Copyrighz (C) 2021, fudkageta
Translation: 0x0183 0x022e

Trojan:Win32/Ymacco.ABC0 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.31994
ClamAVWin.Packed.Generic-9888554-0
ALYacTrojan.GenericKD.37484902
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.bad1f515
K7GWTrojan ( 005690681 )
K7AntiVirusTrojan ( 0056f9be1 )
CyrenW32/Kryptik.EWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMFT
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.GenericKD.37484902
MicroWorld-eScanTrojan.GenericKD.37484902
Ad-AwareTrojan.GenericKD.37484902
SophosMal/Generic-R + Troj/Krypt-BO
ComodoTrojWare.Win32.UMal.zdqhq@0
BitDefenderThetaGen:NN.ZexaF.34110.Cq0@aWddcjgG
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_92%
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftTrojan.Win32.Packed.lu!heur
ArcabitTrojan.Generic.D23BF966
ZoneAlarmHEUR:Trojan-PSW.Win32.Racealer.gen
MicrosoftTrojan:Win32/Ymacco.ABC0
AhnLab-V3Infostealer/Win.SmokeLoader.R438961
Acronissuspicious
MAXmalware (ai score=81)
VBA32BScope.Trojan.Glupteba
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D8AC (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.DB8F!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Ymacco.ABC0?

Trojan:Win32/Ymacco.ABC0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment