Categories: Trojan

Trojan.Win32.Zapchast removal

The Trojan.Win32.Zapchast is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zapchast virus can do?

  • Anomalous binary characteristics

How to determine Trojan.Win32.Zapchast?


File Info:

crc32: 1B5502D5md5: d51cfe009e0ac941d2d54a4dfddb58e0name: D51CFE009E0AC941D2D54A4DFDDB58E0.mlwsha1: 0d3be019ef3ffd2d1727d3f5a00baf6b4730e005sha256: 42879942cae3577d6ba3778347ff07eef3a019099e02e50e86723a5050a5acd2sha512: 0cec7425e235e0e91566eeb7b512d58258eafd28e7679f74e89780416ec17ec19f79342461c79988691acf1f2c9eb0b33e46ebd99fb90371eac384b613955d7dssdeep: 24576:31sltQYfYDZQTWV2eySiP57hTFMzPUhzRl3juQ55313N:31akhzPQzRl3Ftype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zapchast also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.SabsikIH.S21959152
ALYac Trojan.GenericKDZ.79140
Cyren W32/ArkeiStealer.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.ADMG
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Generickdz-9888427-0
Kaspersky HEUR:Trojan.Win32.Zapchast.gen
BitDefender Trojan.GenericKDZ.79140
MicroWorld-eScan Trojan.GenericKDZ.79140
Tencent Malware.Win32.Gencirc.10cf7581
Ad-Aware Trojan.GenericKDZ.79140
FireEye Trojan.GenericKDZ.79140
Emsisoft Trojan.GenericKDZ.79140 (B)
Jiangmin Trojan.Zapchast.rz
Microsoft Trojan:Win32/ArkeiStealer.DB!MTB
ZoneAlarm HEUR:Trojan.Win32.Zapchast.gen
GData Win32.Trojan.PSE.11KZTMW
AhnLab-V3 Trojan/Win.Muldrop.R436343
McAfee GenericRXAA-AA!D51CFE009E0A
MAX malware (ai score=86)
VBA32 Trojan.Zapchast
Malwarebytes Trojan.Downloader
Panda Trj/GdSda.A
Rising Trojan.Starter!1.D93D (CLASSIC)
Ikarus Trojan.Win32.ArkeiStealer
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.ADMG!tr
AVG Win32:TrojanX-gen [Trj]

How to remove Trojan.Win32.Zapchast?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago