Trojan

Trojan.Dropper.YRL (B) (file analysis)

Malware Removal

The Trojan.Dropper.YRL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.YRL (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Detected script timer window indicative of sleep style evasion
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.zzvvppnn.xyz
a.tomx.xyz

How to determine Trojan.Dropper.YRL (B)?


File Info:

crc32: 3D6EDC4A
md5: b773bbc38bc801f7365aab38516ef267
name: B773BBC38BC801F7365AAB38516EF267.mlw
sha1: 820a46896aa503b531a78658c7b342130eff84d1
sha256: 11073368e411d575ee253f5c126a18298e84a07012d325ed33c220ac3c594c13
sha512: d384bd07c4750516baf7478a22fae98dd24e15185f3df579bcb3476bca02c2741a6a32dd86072bab48262c24a97613b06368ee431c0f87d7da21484ccc847a9a
ssdeep: 384:pWrr1hq16dXwQCuiPHIXUPpKiStVTmfF0Vr5HlIR24VlAz6pH4Mz:gHrvCFHIAprA2eJITlnH5
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (C)360.cn All Rights Reserved.
InternalName: 360sd.exe
FileVersion: 5, 0, 0, 5044
CompanyName: 360.cn
ProductName: 360 x6740x6bd2
ProductVersion: 5, 0, 0, 5044
FileDescription: 360x6740x6bd2 x4e3bx7a0bx5e8f
OriginalFilename: 360sd.exe
Translation: 0x0804 0x04b0

Trojan.Dropper.YRL (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0046c2461 )
Elasticmalicious (high confidence)
DrWebBackDoor.Spy.2437
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Farfli.33028
ALYacTrojan.Dropper.YRL
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0046c2461 )
Cybereasonmalicious.38bc80
BaiduWin32.Trojan.Agent.atj
CyrenW32/Farfli.Z.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.QID
APEXMalicious
AvastWin32:Dropper-ODE [Drp]
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderTrojan.Dropper.YRL
NANO-AntivirusTrojan.Win32.Farfli.dbsqsq
MicroWorld-eScanTrojan.Dropper.YRL
TencentBackdoor.Win32.Farfli.hob
Ad-AwareTrojan.Dropper.YRL
ComodoTrojWare.Win32.PSW.GamePass.F@35ift2
BitDefenderThetaGen:NN.ZexaF.34170.bmKfaKZWKQhb
TrendMicroBKDR_ZEGOST.SM40
McAfee-GW-EditionBehavesLike.Win32.Backdoor.mc
FireEyeGeneric.mg.b773bbc38bc801f7
EmsisoftTrojan.Dropper.YRL (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Beaugrit.aba
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.246F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.Dropper.YRL
TACHYONBackdoor/W32.Farfli.73728.H
AhnLab-V3Trojan/Win32.Staser.C315050
McAfeeTrojan-INV
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
PandaGeneric Suspicious
TrendMicro-HouseCallBKDR_ZEGOST.SM40
RisingBackdoor.Fusing!1.BCB6 (CLASSIC)
YandexTrojan.GenAsa!34MGvnDd1+E
IkarusBackdoor.Win32.Farfli
FortinetW32/Agent.QRW!tr
AVGWin32:Dropper-ODE [Drp]

How to remove Trojan.Dropper.YRL (B)?

Trojan.Dropper.YRL (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment