Trojan

Trojan:Win32/Zapchast removal

Malware Removal

The Trojan:Win32/Zapchast is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zapchast virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Zapchast?


File Info:

name: 5BBBB39793E8A92D6EDC.mlw
path: /opt/CAPEv2/storage/binaries/25ab0947d73c3e0a51400f1d206ecde837e4648a74dd19e4105f8fa84f553eba
crc32: 4F9EC550
md5: 5bbbb39793e8a92d6edc95418533ab09
sha1: 93163d7e7dd9f53a61975c427d33fe22db60e3ec
sha256: 25ab0947d73c3e0a51400f1d206ecde837e4648a74dd19e4105f8fa84f553eba
sha512: 1964d69da88cc8cf099ed680fed530a0c00fccf561aaf29ab85adb174cfbbaf4a248b8470fecf1db31f40de7b97cf9c49783f3f710e1e1174551d32fd11e78a4
ssdeep: 24576:huS74MvT1p9UuT8usdVlO1LtGl1GZt3G9:8W4op9IusdVY1k1GZY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114353314019D22DDE6E60C7C368F9FEBB240D8DDE54CA8EE0E7991C945F422CECA9275
sha3_384: 693f0ab2bb71a45eb222b1be27ee424ba94e6134bddcf6225bb1beb71dfd1259577b791810182635332600de22656f43
ep_bytes: 60be006041008dbe00b0feff5783cdff
timestamp: 2003-12-20 18:36:26

Version Info:

0: [No Data]

Trojan:Win32/Zapchast also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Generic.1872038
ClamAVWin.Trojan.IRC_Script-30
ALYacTrojan.Irc.Cloner.BI
Cylanceunsafe
K7AntiVirusExploit ( 04c55a001 )
AlibabaTrojan:Win32/starter.ali1000030
K7GWExploit ( 04c55a001 )
Cybereasonmalicious.793e8a
CyrenIRC/Zapchast.AK
SymantecTrojan.Dropper
ESET-NOD32multiple detections
ZonerProbably Heur.ExeHeaderP
CynetMalicious (score: 99)
KasperskyTrojan.BAT.Runner.i
BitDefenderTrojan.Generic.1872038
NANO-AntivirusTrojan.Script.Zapchast.ebqtfb
AvastIRC:Agent-NL [Trj]
RisingTrojan.Win32.Undef.vpg (CLASSIC)
SophosMal/Zapchas-A
DrWebTrojan.Runner.15
VIPRETrojan.Generic.1872038
TrendMicroBKDR_AGENT.ABJM
McAfee-GW-EditionIRC/Flood.gen.e
FireEyeTrojan.Generic.1872038
EmsisoftTrojan.Generic.1872038 (B)
SentinelOneStatic AI – Malicious SFX
GDataTrojan.Irc.Cloner.BI
JiangminTrojan/JmGeneric.bcu
WebrootTrojan:Win32/Zapchast
AviraDR/Agent.DI.114
Antiy-AVLTrojan/Win32.Wacatac
XcitiumMalware@#334z4hw10skae
ArcabitTrojan.Generic.D1C90A6 [many]
MicrosoftTrojan:Win32/Zapchast
GoogleDetected
McAfeeArtemis!5BBBB39793E8
MAXmalware (ai score=100)
VBA32IRC.Cloner.BI
MalwarebytesBanker.Trojan.Stealer.DDS
TrendMicro-HouseCallBKDR_AGENT.ABJM
TencentWin32.Trojan.Mirc.Htgl
Ikarusnot-a-virus:RiskTool.ProcPatcher
FortinetW32/Inject.8A2F!tr
BitDefenderThetaAI:Packer.A79A56361F
AVGIRC:Agent-NL [Trj]

How to remove Trojan:Win32/Zapchast?

Trojan:Win32/Zapchast removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment