Spy Trojan

Trojan-Spy.Win32.Zbot.ydqk removal

Malware Removal

The Trojan-Spy.Win32.Zbot.ydqk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.ydqk virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Zbot.ydqk?


File Info:

name: 70BF76EC78A64248E6EA.mlw
path: /opt/CAPEv2/storage/binaries/22e9dff122006ddabb30c26fa7b8a203217ae35038bf48c7b13ac69fdf8a1e51
crc32: 73F9B086
md5: 70bf76ec78a64248e6ea8e3940964569
sha1: 1cfbd6f116a232560be233d273290651927e4b2e
sha256: 22e9dff122006ddabb30c26fa7b8a203217ae35038bf48c7b13ac69fdf8a1e51
sha512: 266dbce65c9bf8cda178f25f87a542640f47bdf520fe9a59241386d5094ef3bd13da2134b48f0b9fc5db2734a5f32c19baaf10a4bad7396fa2d7001f3c8e14bf
ssdeep: 6144:Kk4vaTDkYXKvFToWfPR6xHfJx9I3518HocNyCO8YVTUeD5JIJ17aMN:kk6thn+Hhx9SwoXHNlUeDfVMN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A394E012B9F0C971D9F209704CA5D7D683B9BD323236E467BF652E496D306E1632231B
sha3_384: 8db6489aae365e335974b419cd3d199130568ce1559b12b48ee759ce4a9acd196923639cfd2ae54c1a939883be8fc29a
ep_bytes: e82eba0000e916feffffcccccccccccc
timestamp: 2016-11-24 06:34:23

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.ydqk also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.43610
MicroWorld-eScanTrojan.GenericKD.12739849
FireEyeGeneric.mg.70bf76ec78a64248
McAfeeGenericRXEE-PB!70BF76EC78A6
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.206094
SangforSpyware.Win32.Zbot.ydqk
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/Kryptik.1569efa9
K7GWTrojan ( 0050bf041 )
K7AntiVirusTrojan ( 0050bf041 )
BitDefenderThetaGen:NN.ZexaF.34084.zqW@aGCyy4ei
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FRRT
TrendMicro-HouseCallMal_MiliCry-1h
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.ydqk
BitDefenderTrojan.GenericKD.12739849
NANO-AntivirusTrojan.Win32.Zbot.eyncvc
AvastWin32:Rootkit-gen [Rtk]
TencentMalware.Win32.Gencirc.10c8df1b
Ad-AwareTrojan.GenericKD.12739849
EmsisoftTrojan.GenericKD.12739849 (B)
ComodoMalware@#26e6tp8ynkdko
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.12739849
JiangminTrojanSpy.Zbot.flqq
AviraHEUR/AGEN.1204767
MAXmalware (ai score=95)
Antiy-AVLTrojan/Generic.ASMalwS.1F5B7E1
GridinsoftRansom.Win32.Zbot.sa
MicrosoftPWS:Win32/Zbot!VM
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
VBA32TrojanSpy.Zbot
ALYacTrojan.GenericKD.12739849
TACHYONTrojan-Spy/W32.ZBot.413696.AJ
MalwarebytesMalware.AI.3755909695
APEXMalicious
RisingTrojan.Generic@ML.100 (RDML:YhbDXMbd8+PJIpbYiOBi9A)
YandexTrojanSpy.Zbot!OBAoOVXYC3U
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FRRT!tr
AVGWin32:Rootkit-gen [Rtk]
Cybereasonmalicious.c78a64
PandaTrj/CI.A

How to remove Trojan-Spy.Win32.Zbot.ydqk?

Trojan-Spy.Win32.Zbot.ydqk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment