Trojan

Trojan.Emotet.YP removal instruction

Malware Removal

The Trojan.Emotet.YP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Emotet.YP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Emotet.YP?


File Info:

crc32: BF816983
md5: 0bb984d01858ab402c8d70d19e40430a
name: 0BB984D01858AB402C8D70D19E40430A.mlw
sha1: 65190212df008581463dd0367783c005a7e3dfd6
sha256: 53ef6504d48634e1a875bef0cf25e0f9f6bce578fd17421a7328c75c7e22a049
sha512: 085a900477f92be501c913334ddafb57549bb4e9d4bdb5ba71e8abeedfd7fe40527d408a03cbaef88b10246ceee6690309054d5d8f4fa2e93be82a3305012df7
ssdeep: 24576:F4nNKtIhYR/76mf0HU8JLni1LjNvocD/0jnhqLBs+GxeS:F4NK2Y/92Lni11voc7MIixD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: ?.x01LegalCopyright
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
torAuthn.exe: j%x01ProductName
icrosoft Corporation. All rights reserved.: Hx10x01OriginalFilename
CompanyName: Microsoft Corporation
FileDescription: Windows Enhanced Storage Password Authentication Program
.7600.16385: D
rosoftxae Windowsxae Operating System: Bx0fx01ProductVersion
Translation: 0x0409 0x04b0

Trojan.Emotet.YP also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005356831 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.858
CynetMalicious (score: 100)
ALYacTrojan.Emotet.YP
CylanceUnsafe
ZillyaTrojan.Generic.Win32.780188
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005356831 )
Cybereasonmalicious.01858a
CyrenW32/Agent.BAD.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.GLWT
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Shade-7598580-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Emotet.YP
MicroWorld-eScanTrojan.Emotet.YP
TencentMalware.Win32.Gencirc.10cd7db1
Ad-AwareTrojan.Emotet.YP
SophosML/PE-A + Mal/Cerber-AM
BitDefenderThetaGen:NN.ZexaF.34266.9q1@ayhpw!ci
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.SHADE.SMB.hp
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
FireEyeGeneric.mg.0bb984d01858ab40
EmsisoftTrojan.Emotet.YP (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Fsysna.jib
AviraTR/AD.Troldesh.fxmlg
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.2B430E9
MicrosoftRansom:Win32/Shade.C
ArcabitTrojan.Emotet.YP
GDataTrojan.Emotet.YP
TACHYONTrojan/W32.Agent.1005089
AhnLab-V3Trojan/Win32.Agent.R266421
Acronissuspicious
McAfeeTrickbot-FRDP!0BB984D01858
MAXmalware (ai score=83)
VBA32BScope.Trojan.Fsysna
MalwarebytesMalware.AI.3504648514
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.SHADE.SMB.hp
YandexTrojan.GenAsa!GwqqbRs3vQ0
IkarusTrojan-Ransom.Crypted007
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GKHG!tr
AVGWin32:Malware-gen

How to remove Trojan.Emotet.YP?

Trojan.Emotet.YP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment