Trojan

TrojanDownloader:Win32/Yemrok.B removal tips

Malware Removal

The TrojanDownloader:Win32/Yemrok.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Yemrok.B virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
jayttyy.f3322.net
a.tomx.xyz

How to determine TrojanDownloader:Win32/Yemrok.B?


File Info:

crc32: 74A16BCF
md5: 05e731468df744cc75a19116142f8abc
name: zxmr.exe
sha1: adbdd8b59868c63f43c807fac13ac1778efc421c
sha256: 1e9a95e8ed4d2a4b330895a3e5d6b1a1a8bf28cbf4297c4135d11892011a57af
sha512: a925536d7bc2fcadf375f78a1bfa35d3f6d8f80b0980cd673f2872f7bca84a806736e156f2bb7477ba47a8c73625357a56b8ceb014b9b4a13ea0d061bd38e169
ssdeep: 768:k7cA1q8+NC/AvEFLT2xUgtw3j6yLoYcsK15AXsiq6gnsfXxOR0:k7cA17+UT2w3j6yLoYvK15AIkZO2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709
InternalName: PlusFrame
FileVersion: 1, 0, 0, 1
CompanyName: x5c4fx5e55x63a7x5236x5e73x53f0x5e94x7528x7a0bx5e8f
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: PlusFrame x5e94x7528x7a0bx5e8f
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: PlusFrame
OriginalFilename: PlusFrame.EXE
Translation: 0x0804 0x04b0

TrojanDownloader:Win32/Yemrok.B also known as:

BkavW32.VariantVehidis.Trojan
MicroWorld-eScanGeneric.ServStart.A.305E7163
FireEyeGeneric.mg.05e731468df744cc
CAT-QuickHealTrojan.Nitol.A
Qihoo-360Win32/Trojan.cc4
McAfeeGenericRXAC-YQ!05E731468DF7
MalwarebytesBackdoor.Farfli
VIPRETrojan.Win32.Nitol.b (v)
K7AntiVirusTrojan ( 00526ea91 )
BitDefenderGeneric.ServStart.A.305E7163
K7GWTrojan ( 00526ea91 )
Cybereasonmalicious.68df74
TrendMicroTROJ_NITOL.SMC
BitDefenderThetaGen:NN.ZexaF.34104.cu0@ayYyB5bb
F-ProtW32/Vehidis.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
BaiduWin32.Trojan.ServStart.m
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generic-6297788-0
GDataGeneric.ServStart.A.305E7163
KasperskyTrojan.Win32.Vehidis.oy
NANO-AntivirusTrojan.Win32.Vehidis.ctnwzu
TencentTrojan.Win32.Vehidis.p
Ad-AwareGeneric.ServStart.A.305E7163
ComodoTrojWare.Win32.TrojanDownloader.Small.CO@1b3vp6
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoad3.31690
ZillyaTrojan.Vehidis.Win32.198
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Koutodoor.pm
Trapminemalicious.moderate.ml.score
CMCTrojan.Win32.Vehidis!O
EmsisoftGeneric.ServStart.A.305E7163 (B)
IkarusTrojan.Win32.ServStart
CyrenW32/Vehidis.B.gen!Eldorado
JiangminTrojan.Vehidis.af
WebrootTrojan.Servstart.Gen
AviraTR/ATRAPS.Gen
MAXmalware (ai score=83)
Endgamemalicious (high confidence)
ArcabitGeneric.ServStart.A.305E7163
ZoneAlarmTrojan.Win32.Vehidis.oy
MicrosoftTrojanDownloader:Win32/Yemrok.B
AhnLab-V3Trojan/Win32.Mircofake.R2736
ALYacGeneric.ServStart.A.305E7163
VBA32Trojan.Vehidis
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/ServStart.GK
TrendMicro-HouseCallTROJ_NITOL.SMC
RisingBackdoor.Overie!1.64BD (RDMK:cmRtazp5wiQHBNTxrvZ2+VDTUpWl)
YandexTrojan.Vehidis!
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetW32/ServStart.OJJ!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Yemrok.B?

TrojanDownloader:Win32/Yemrok.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment