Trojan

Trojan.BAT.Zapchast.eg removal

Malware Removal

The Trojan.BAT.Zapchast.eg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.BAT.Zapchast.eg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.BAT.Zapchast.eg?


File Info:

name: 21B99BF52A6ABBE7B28A.mlw
path: /opt/CAPEv2/storage/binaries/c44af7fa2fa9a1fe7e02b5916f55dd96dcb5bcd78c3822aba7df8e386ab9d12c
crc32: 320E408A
md5: 21b99bf52a6abbe7b28abe6e583e58c8
sha1: 5daef3cd65cf39b7612c5c258184034f28486778
sha256: c44af7fa2fa9a1fe7e02b5916f55dd96dcb5bcd78c3822aba7df8e386ab9d12c
sha512: e8a6e1ce8f81dce0d7aa4a5a436d8bbc51d5a4df241aea2bb8764e70e02900e79c44f5346d6e4328b1d74a39ac1216c3452c5668e7f74c945af50daf63cdc017
ssdeep: 24576:VAHnh+eWsN3skA4RV1Hom2KXMmHalJaN8Ig0F9RFIVIJk5:Eh+ZkldoPK8YalJaaIg07kb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10145BD0273D1D036FFAB92739B6AF64156BC79254123892F13981DB9BC701B2263E763
sha3_384: 60937724524caf11f0d2945cbd412aca5ae1c5a9ac4ec987fbd977eb91f918ecfd88fb8fe7e85fc0d63ad981454e9bef
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-03-20 07:58:32

Version Info:

Translation: 0x0809 0x04b0

Trojan.BAT.Zapchast.eg also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Gamehack.3!e
MicroWorld-eScanTrojan.GenericKD.31819719
FireEyeGeneric.mg.21b99bf52a6abbe7
ALYacTrojan.GenericKD.31819719
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005642691 )
AlibabaTrojan:Win32/Generic.fe339c3e
K7GWTrojan ( 005642691 )
Cybereasonmalicious.52a6ab
CyrenW32/AutoIt.VI.gen!Eldorado
ESET-NOD32Win32/Autoit.OIU
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.BAT.Zapchast.eg
BitDefenderTrojan.GenericKD.31819719
NANO-AntivirusTrojan.Win32.AutoIt.fuuvxh
Ad-AwareTrojan.GenericKD.31819719
EmsisoftTrojan.GenericKD.31819719 (B)
ComodoMalware@#2xcczt0v8s4qy
DrWebTrojan.AutoIt.713
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
SophosMal/Generic-S
IkarusTrojan.Win32.Autoit
GDataTrojan.GenericKD.31819719
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1245857
ArcabitTrojan.Generic.D1E587C7
ZoneAlarmUDS:Trojan.BAT.Zapchast.eg
MicrosoftTrojan:Win32/Occamy.CC4
McAfeeArtemis!21B99BF52A6A
MAXmalware (ai score=99)
VBA32Trojan.Autoit.Injcrypt
MalwarebytesMachineLearning/Anomalous.97%
RisingSpyware.Agent/Autoit!1.CADE (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.BAT.Zapchast.eg?

Trojan.BAT.Zapchast.eg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment