Trojan:Win32/Ymacco.ABC5

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Ymacco.ABC5 detection means that your PC is in big danger. This malware can correctly be named as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Stopping it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Ymacco.ABC5 detection is a malware detection you can spectate in your system. It generally shows up after the provoking actions on your PC – opening the untrustworthy e-mail, clicking the banner in the Web or setting up the program from unreliable sources. From the moment it shows up, you have a short time to do something about it before it begins its malicious action. And be sure – it is better not to await these destructive effects.

What is Trojan:Win32/Ymacco.ABC5 virus?

Trojan:Win32/Ymacco.ABC5 is ransomware-type malware. It searches for the files on your disk, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this malware additionally does a lot of harm to your system. It alters the networking setups in order to stop you from reading the elimination guidelines or downloading the anti-malware program. Sometimes, Trojan:Win32/Ymacco.ABC5 can even prevent the launching of anti-malware programs.

Trojan:Win32/Ymacco.ABC5 Summary

In total, Trojan:Win32/Ymacco.ABC5 virus activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Scheduled file move on reboot detected;
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Anomalous file deletion behavior detected (10+);
  • Guard pages use detected – possible anti-debugging.;
  • Executable displays a decoy image;
  • Dynamic (imported) function loading detected;
  • A named pipe was used for inter-process communication;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Anomalous .NET characteristics;
  • Uses Windows utilities for basic functionality;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Behavioural detection: Injection (inter-process);
  • Created a process from a suspicious location;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Detects Bochs through the presence of a registry key;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Attempted to write directly to a physical drive;
  • Accessed credential storage registry keys;
  • Collects information to fingerprint the system;
  • Ciphering the documents kept on the victim’s drive — so the victim cannot check these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-malware apps

Ransomware has been a nightmare for the last 4 years. It is hard to imagine a more dangerous malware for both individual users and organizations. The algorithms used in Trojan:Win32/Ymacco.ABC5 (typically, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy actually exists, and possibly will exist. But that virus does not do all these unpleasant things without delay – it may take up to several hours to cipher all of your files. Hence, seeing the Trojan:Win32/Ymacco.ABC5 detection is a clear signal that you have to start the clearing process.

Where did I get the Trojan:Win32/Ymacco.ABC5?

Ordinary methods of Trojan:Win32/Ymacco.ABC5 spreading are standard for all other ransomware examples. Those are one-day landing websites where victims are offered to download the free software, so-called bait emails and hacktools. Bait emails are a relatively modern tactic in malware spreading – you receive the e-mail that simulates some normal notifications about shipments or bank service conditions shifts. Within the e-mail, there is an infected MS Office file, or a link which leads to the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly easy, however, still demands tons of attention. Malware can hide in various places, and it is much better to stop it even before it invades your computer than to trust in an anti-malware program. Standard cybersecurity knowledge is just an essential item in the modern world, even if your interaction with a computer stays on YouTube videos. That may save you a great deal of time and money which you would spend while searching for a solution.

Trojan:Win32/Ymacco.ABC5 malware technical details

File Info:

name: A0304B78135E7E200E73.mlw
path: /opt/CAPEv2/storage/binaries/c578ea431317dce76e8e8925ec80d19a8875b2a1fd0e8b56ad75e30f2b8a763b
crc32: 761951D3
md5: a0304b78135e7e200e734f61e28b91cc
sha1: 52b0869da353291b5c89c184c3ba8d900fc22ba8
sha256: c578ea431317dce76e8e8925ec80d19a8875b2a1fd0e8b56ad75e30f2b8a763b
sha512: 9ee9d38499a103b18ae0f498a8bf1de1b1e4e0ba15c742c9dea95edcad81c6aaf82292b48729165d066ddcbeebf21e5fd93ced16361b2e152d5875883f6944a7
ssdeep: 24576:zH9ZyBkHXtEX5pcvOEwT5oo8lB0OjXdbE97VQWZbnDR2h+SBJHYudPh/M:L9MBAe5pMKglB0OjNbE97VlbDXSnY4h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12675220CFFCB72B3C9BE6431A072369100586DD5BEE5D8317A443A0D96763A1F1A16BE
sha3_384: b94827ba9e9304dff632f27b769d39a7829317ac9c016e925fc7511eccdcaa25ce27a5de27800a1634c8599b62a3fcb7
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-11-28 05:21:59

Version Info:

FileDescription: NAP Client Configuration
LegalCopyright: Copyright © 1997-2013, Nullsoft, Inc.
Translation: 0x0509 0x04b0

Trojan:Win32/Ymacco.ABC5 also known as:

Lionic Trojan.Win32.Dapato.b!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.10964
FireEye Generic.mg.a0304b78135e7e20
McAfee Artemis!A0304B78135E
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Dapato.dgop
Alibaba TrojanDropper:Win32/Dapato.a0b3b602
Cybereason malicious.8135e7
BitDefenderTheta Gen:NN.ZemsilF.34294.Gn0@amuBypgG
Symantec Trojan.Fareit!gen2
ESET-NOD32 a variant of MSIL/Injector.CHB
TrendMicro-HouseCall TROJ_GEN.R03BC0OKS21
Kaspersky Trojan-Dropper.Win32.Dapato.dgop
BitDefender IL:Trojan.MSILZilla.10964
NANO-Antivirus Trojan.Win32.Dapato.csayau
Avast MSIL:Agent-BMU [Trj]
Tencent Win32.Trojan-dropper.Dapato.Lips
Ad-Aware IL:Trojan.MSILZilla.10964
Sophos Mal/Generic-S + Mal/MSIL-JX
Comodo Malware@#2jvkfmyfj14o3
Zillya Trojan.Injector.Win32.760012
TrendMicro TROJ_GEN.R03BC0OKS21
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft IL:Trojan.MSILZilla.10964 (B)
Ikarus Trojan.Msil
Jiangmin TrojanDropper.Dapato.occ
Avira TR/Injector.1146995
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.696859
Kingsoft Win32.Troj.Dapato.dg.(kcloud)
Microsoft Trojan:Win32/Ymacco.ABC5
GData IL:Trojan.MSILZilla.10964
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.ZBot.R146323
VBA32 TrojanDropper.Dapato
ALYac IL:Trojan.MSILZilla.10964
Malwarebytes Ransom.FileCryptor
APEX Malicious
Yandex Trojan.DR.Dapato!rPxxXA9c/TU
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Dapato.CHK!tr
AVG MSIL:Agent-BMU [Trj]
Panda Trj/Zbot.M
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan:Win32/Ymacco.ABC5?

Trojan:Win32/Ymacco.ABC5 malware is extremely difficult to remove manually. It stores its documents in multiple locations throughout the disk, and can recover itself from one of the parts. Furthermore, a number of alterations in the windows registry, networking configurations and Group Policies are pretty hard to identify and change to the initial. It is better to use a special tool – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the most ideal for malware removal goals.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated almost every hour. In addition, it does not have such bugs and weakness as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for clearing away malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending