Spy Trojan

About “Trojan-Spy.Win32.Zbot.ydsc” infection

Malware Removal

The Trojan-Spy.Win32.Zbot.ydsc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.ydsc virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Zbot.ydsc?


File Info:

crc32: 74235238
md5: 0fcd187c93135a523df413707f37baf9
name: 0FCD187C93135A523DF413707F37BAF9.mlw
sha1: 512549ddf5ec63647cad5c133399e1830da71441
sha256: 14b6514a09af5238a3e2d046d2df6e0d37893d83be0e020a33eb831467e43c35
sha512: 521f090ef60b20c3e2b700317e5f726e134b4f80d22a8a87d1ad4d83b8250e1a3268a5d208a0725f3402927b58a802761d4d2f28cf44f1eb050f2724d837a017
ssdeep: 6144:ilhTuZewl6/BDOJXIWC3c2CtB37luV77EPicX6HXjBvLO+u:YuZeQ6ZDOJm4B3ha7SicXoXjhu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9Marco D'Amato 1995-Present
FileVersion: 4.2.30.280
CompanyName: Marco D'Amato
LegalTrademarks: Copyright xa9Marco D'Amato 1995-Present
ProductName: NodeDrivers
ProductVersion: 4.2.30.280
FileDescription: Jorge Pumped
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Zbot.ydsc also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.PWS.Panda.5255
ALYacTrojan.BrsecmonE.1
ZillyaTrojan.Zbot.Win32.202589
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWSpyware ( 004b8a241 )
K7AntiVirusSpyware ( 004b8a241 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.ydsc
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Zbot.enwdmw
MicroWorld-eScanTrojan.BrsecmonE.1
TencentMalware.Win32.Gencirc.10bbe260
Ad-AwareTrojan.BrsecmonE.1
ComodoMalware@#33gi0ywuokbzm
BitDefenderThetaGen:NN.ZexaCO.34678.Aq0@aK7zWZei
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionGenericR-JYJ!0FCD187C9313
FireEyeGeneric.mg.0fcd187c93135a52
EmsisoftTrojan.BrsecmonE.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen7
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Dynamer!ac
GDataTrojan.BrsecmonE.1
AhnLab-V3Spyware/Win32.Zbot.C1936489
McAfeeGenericR-JYJ!0FCD187C9313
MAXmalware (ai score=85)
VBA32TrojanSpy.Zbot
MalwarebytesMachineLearning/Anomalous.94%
TrendMicro-HouseCallMal_MiliCry-1h
RisingSpyware.Zbot!8.16B (RDMK:cmRtazqDekjvrCFfrx/Ia+l2veT0)
YandexTrojanSpy.Zbot!ckt/th8ZiAU
IkarusTrojan-Ransom.GandCrab
FortinetW32/Generic.AC.3EF0EC
AVGWin32:Rootkit-gen [Rtk]
Qihoo-360Win32/Trojan.Zbot.HwkAEpsA

How to remove Trojan-Spy.Win32.Zbot.ydsc?

Trojan-Spy.Win32.Zbot.ydsc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment