Trojan

Trojan:Win32/Ymacco.ABC8 removal guide

Malware Removal

The Trojan:Win32/Ymacco.ABC8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.ABC8 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking

Related domains:

aimware.net

How to determine Trojan:Win32/Ymacco.ABC8?


File Info:

crc32: DCA92379
md5: 5ba12d06e45226442c5095b6b71523f5
name: 5BA12D06E45226442C5095B6B71523F5.mlw
sha1: 52e434ff8e2465601a6e3b5092a3a4bbcbd0e041
sha256: c87cb48a47f3b1bc53987a1962d065eb29d5991ba6c1943e965df11182574459
sha512: 1bbeb2944a709291b957cb8431e02da5e98ec2fcde5abbf89d319137caed8673872af924d3ceeb1aee2c75d4e091bb888acf949efb070794b8b90b76de116cb9
ssdeep: 98304:6E/RjrSLFToLTmVftcfz59qeVhmNP7YrIxRt4CYDg:ZVSE5lVhmJgDg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.ABC8 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.6112595
FireEyeGeneric.mg.5ba12d06e4522644
CAT-QuickHealTrojan.Generic.A1
McAfeeTrojan-FNBJ!5BA12D06E452
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Inject.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.6112595
K7GWTrojan ( 00536d121 )
K7AntiVirusTrojan ( 00536d121 )
CyrenW32/Injector.ACA.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Inject.pef
AlibabaTrojan:Win32/Inject.5a6b3ce5
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
ViRobotTrojan.Win32.Z.Injector.3167232.I
Ad-AwareTrojan.GenericKD.6112595
EmsisoftTrojan.GenericKD.6112595 (B)
ComodoTrojWare.Win32.VirRansom.A@7fqw7c
TrendMicroMal_MLWR-1
McAfee-GW-EditionBehavesLike.Win32.VirRansom.wc
SophosML/PE-A + Mal/Behav-238
IkarusTrojan.Inject
JiangminTrojan.Generic.dnzwf
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.Injector.dpah
MicrosoftTrojan:Win32/Ymacco.ABC8
ArcabitTrojan.Generic.D5D4553
ZoneAlarmHEUR:Trojan.Win32.Inject.pef
GDataTrojan.GenericKD.6112595
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R213498
BitDefenderThetaAI:Packer.2234F2D21F
ALYacTrojan.GenericKD.6112595
VBA32Trojan.Fuerboos
MalwarebytesMalware.Heuristic.1004
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.DPAH
TrendMicro-HouseCallMal_MLWR-1
RisingTrojan.Injector!1.ACB1 (CLOUD)
YandexTrojan.Agent!Iz2S+LGq8sg
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AP.E62F8!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6e4522
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.97a

How to remove Trojan:Win32/Ymacco.ABC8?

Trojan:Win32/Ymacco.ABC8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment