Trojan

Trojan.Genome.yf malicious file

Malware Removal

The Trojan.Genome.yf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Genome.yf virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Genome.yf?


File Info:

name: 9976AF115E1E91F5737E.mlw
path: /opt/CAPEv2/storage/binaries/bf04e79169066f7af7ba8375a6440728066bcafe459241febecfb3ba76c0803f
crc32: 472CB391
md5: 9976af115e1e91f5737ee757480fac00
sha1: e3c365f2d9b67fc8c64cb874738d39ff969ea735
sha256: bf04e79169066f7af7ba8375a6440728066bcafe459241febecfb3ba76c0803f
sha512: 34d893c64ec834be52a26ad8f333d8abb203aa24fe7f0c590ca3a292aae28bccbdf2e0f457e42bde4c0f2df122a85c9cbfa3d56d31e0ce22b29fef33e648a001
ssdeep: 12288:GqC1b3wkIgr/mH41VdIj6WEiLtXl91LDG7kuucXXZ+HVvuGGOJtprgXl91LDG7kp:G53wk9reH41HIjHEatvR9nGbvRBnt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F659E826DA2C4B0C3D465710ED6F738E0648F471B209A87B738FEFE663D581553A36A
sha3_384: 5924fd35f48622ace4178c19413b01e89862ddde13baf233a90f777f643db2dabc5a7958f18ac11b89ca98ed66df9cdf
ep_bytes: 558bec6aff68b8104e00683416450064
timestamp: 2011-08-13 05:30:04

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.Genome.yf also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.liRL
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.68986806
FireEyeGeneric.mg.9976af115e1e91f5
CAT-QuickHealTrojanDownloader.Emotet
ALYacTrojan.GenericKD.68986806
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.68986806
SangforSuspicious.Win32.Save.ins
K7AntiVirusAdware ( 005071f51 )
BitDefenderTrojan.GenericKD.68986806
K7GWAdware ( 005071f51 )
Cybereasonmalicious.2d9b67
ArcabitTrojan.Generic.D41CA7B6
CyrenW32/Trojan.GRW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
NANO-AntivirusTrojan.Win32.Obfuscate.cxrqdz
RisingTrojan.Generic@AI.100 (RDML:8xx/rtCVEoGfePnkSNnkuQ)
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
ZillyaTrojan.Genome.Win32.231920
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
Trapminesuspicious.low.ml.score
EmsisoftApplication.Generic (A)
IkarusBackdoor.Win32.BlackHole
JiangminTrojan/Genome.dcrd
WebrootW32.Malware.Gen
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Application.PSE.1THOGOA
CynetMalicious (score: 100)
McAfeeArtemis!9976AF115E1E
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
VBA32Trojan.Genome.yf
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CI223
YandexTrojan.Pasta.Gen.1
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
BitDefenderThetaGen:NN.ZexaF.36662.wr0@a8qsHNib
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Genome.yf?

Trojan.Genome.yf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment