Trojan

About “Trojan:Win32/Ymacco.ABCE” infection

Malware Removal

The Trojan:Win32/Ymacco.ABCE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Ymacco.ABCE virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Ymacco.ABCE?


File Info:

name: B4F6405A59D54DF7749B.mlw
path: /opt/CAPEv2/storage/binaries/ce3bad60852edd0399fcac636476b2ad2b7450c48609795657cdf55a664794d9
crc32: 81C121EF
md5: b4f6405a59d54df7749b6708bb3dc411
sha1: 5e8b3298bde696924b4674fff68f200a8f463d8b
sha256: ce3bad60852edd0399fcac636476b2ad2b7450c48609795657cdf55a664794d9
sha512: f06c177c825822d31c3941cf279796979538a82984a917bd245847fef83958c672a4596cfd1ee40e403dbfe16298b1a0bb0956c2617d2bceb804dc65193b5b9e
ssdeep: 768:pDw1RFtrJ9Qhtn2UG75RDw1RUTPEdh3O2:potri2UGpbopO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159B37C036B443E73CB67093B0CB74636D4B2D340832889C3AFA468696B567E17E7A349
sha3_384: 86c7c6f723cdf9ef7c4946c451134de65e8bc33b7554af7d2c74d74776186b894cbd90829e5a99a3b14f34b47e389eee
ep_bytes: 682400000068000000006864644000e8
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan:Win32/Ymacco.ABCE also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agentb.trWi
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.b4f6405a59d54df7
CAT-QuickHealTrojan.WacatacPMF.S23662359
McAfeePolyPatch-UPX
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderTrojan.Agent.EYLR
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.a59d54
ArcabitTrojan.Agent.EYLR
BitDefenderThetaGen:NN.ZexaF.34160.hmW@ai@6bnbi
CyrenW32/Agent.DRI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallTROJ_GEN.R002C0PLB21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/PolyPatch.9951240d
RisingTrojan.Agent!1.D9AC (CLOUD)
Ad-AwareTrojan.Agent.EYLR
EmsisoftTrojan.Agent.EYLR (B)
DrWebTrojan.Siggen15.22576
ZillyaTrojan.Agent.Win32.2492729
TrendMicroTROJ_GEN.R002C0PLB21
SophosGeneric ML PUA (PUA)
APEXMalicious
JiangminTrojan.Agent.dlnq
eGambitUnsafe.AI_Score_100%
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.204A4E5
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Ymacco.ABCE
GDataTrojan.Agent.EYLR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.UPX.C4686120
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacTrojan.Agent.EYLR
MalwarebytesMalware.AI.626804014
IkarusTrojan.Win32.Agent
PandaTrj/Genetic.gen
TencentTrojan.Win32.Agent.wb
YandexTrojan.Agent!vTCD6dhRwms
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/Ymacco.ABCE?

Trojan:Win32/Ymacco.ABCE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment