Categories: Trojan

Trojan.Win32.Zapchast.axap removal

The Trojan.Win32.Zapchast.axap is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zapchast.axap virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Trojan.Win32.Zapchast.axap?


File Info:

name: ED2D61A332244A488700.mlwpath: /opt/CAPEv2/storage/binaries/6b145a37c6c44a693fec77ef097a5c2719d6a1a5936ed361644bf02ab96cc2cecrc32: 1F85C2EEmd5: ed2d61a332244a488700176161deaf1csha1: 390d40eb4e23fba81ea8aef6408575de52e961b6sha256: 6b145a37c6c44a693fec77ef097a5c2719d6a1a5936ed361644bf02ab96cc2cesha512: fbf6eb10963a89367d2a94bf4043e82a0e7bf1523411b8966cb53d06438eb0e26091e3139ceefaacbe2e072661cd067e862106f8ffa2c432f05346745ad3874cssdeep: 24576:kSG7C8W3zLG6G+4f9ZErl7d/RzA1TF9Cb7:kYz/Nk9ZErhd/EWbtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1E405BF43F34779D0CE792632A5BEBB07AD39A7E1DF5499426EC168360C706C1A8CC8D9sha3_384: 9d2e3a211f27aa29577d3627dcf2a354deebdfaa2dcbcd6bcb4867367905948f4ad5c9dbd349cfd83c955d1c07ee962aep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2022-01-07 20:43:06

Version Info:

CompanyName: FreshTokenizerFileDescription: Token UpdaterFileVersion: 7272.5.13.1InternalName: UpdateToken.exeLegalCopyright: TokenizerOriginalFilename: SetToken.exeProductName: Token UpdaterProductVersion: 2.1.4.1Translation: 0x041f 0x04b0

Trojan.Win32.Zapchast.axap also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zapchast.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.ZapchastRI.S25317706
ALYac Trojan.GenericKDZ.81157
Cylance Unsafe
Zillya Trojan.Expiro.Win32.586
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Zapchast.6e5cd82c
K7GW Trojan-Downloader ( 0058b4731 )
K7AntiVirus Virus ( 0058dc741 )
VirIT Win32.Expiro.CV
Cyren W32/Expiro.AN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Expiro.CP
APEX Malicious
Avast Win32:Xpirat-C [Inf]
ClamAV Win.Malware.Lazy-9918569-0
Kaspersky Trojan.Win32.Zapchast.axap
BitDefender Trojan.GenericKDZ.81157
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Trojan.GenericKDZ.81157
Rising Downloader.Agent!8.B23 (CLOUD)
Ad-Aware Trojan.GenericKDZ.81157
Sophos ML/PE-A + Mal/EncPk-MK
DrWeb Trojan.PWS.Stealer.31769
VIPRE Virus.Win32.Expiro.dp (v)
TrendMicro Virus.Win32.EXPIRO.AD
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.ed2d61a332244a48
Emsisoft Trojan.GenericKDZ.81157 (B)
Ikarus Trojan-Downloader.Win32.Agent
GData Trojan.GenericKDZ.81157
Jiangmin Trojan.Zapchast.adq
Avira W32/Infector.Gen8
Antiy-AVL Trojan/Generic.ASVirus.315
Arcabit Trojan.Generic.D13D05
Microsoft Trojan:Win32/Raccoon.EC!MTB
AhnLab-V3 Trojan/Win.Generic.R456588
Acronis suspicious
MAX malware (ai score=82)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall Virus.Win32.EXPIRO.AD
Tencent Virus.Win32.Expiro.ns
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/PossibleThreat
BitDefenderTheta AI:Packer.19DE5BDF1F
AVG Win32:Xpirat-C [Inf]
Cybereason malicious.332244
Paloalto generic.ml

How to remove Trojan.Win32.Zapchast.axap?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago