Categories: Trojan

Trojan.Win32.Zapchast.axcn removal tips

The Trojan.Win32.Zapchast.axcn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zapchast.axcn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • HTTPS urls from behavior.
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Zapchast.axcn?


File Info:

name: D4BF508E70F4E4FD2AC8.mlwpath: /opt/CAPEv2/storage/binaries/359a95db89ef54f04efd17ccc4885dc68bc02caa940c9ef62e3294385420709ccrc32: 823E6148md5: d4bf508e70f4e4fd2ac8c5013ff7af7fsha1: 9f3e0f264cb4843c06f230378300f9c80c17ec14sha256: 359a95db89ef54f04efd17ccc4885dc68bc02caa940c9ef62e3294385420709csha512: d971ce0701a9745fdaab59309247ceff256c056d511471a591235ef5a25539df9734db794f045de95db09c4a3bcc906233bd9d2053f706b431378291eeaee33cssdeep: 24576:JSF7C8W3zLG6G+4f9Z6zhXqftBNr3ruF:J/z/Nk9Z6zhXkBtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T14C05CF74F3C064EDC02A5F343CE9B790995BB62023069D53A9FA19390EB83E647649F7sha3_384: 987c0441ac4b632b81c9dbe60dee11a3384fb92b1c13a73d5f3d4f4b6775ab3a2240febe59f0e8d0b9d87f316f727d7fep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2022-01-16 06:10:48

Version Info:

CompanyName: FreshTokenizerFileDescription: Token UpdaterFileVersion: 7272.5.13.1InternalName: UpdateToken.exeLegalCopyright: TokenizerOriginalFilename: SetToken.exeProductName: Token UpdaterProductVersion: 2.1.4.1Translation: 0x041f 0x04b0

Trojan.Win32.Zapchast.axcn also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zapchast.4!c
Elastic malicious (high confidence)
ClamAV Win.Malware.Lazy-9918569-0
CAT-QuickHeal Trojan.ZapchastRI.S25317706
ALYac Trojan.GenericKDZ.81157
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 0058dc741 )
Alibaba Trojan:Win32/Zapchast.1a0280e8
K7GW Trojan-Downloader ( 0058b4731 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Win32.Expiro.CV
Cyren W32/Expiro.AN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Expiro.CP
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Zapchast.axcn
BitDefender Trojan.GenericKDZ.81157
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Trojan.GenericKDZ.81157
Avast Win32:Xpirat-C [Inf]
Rising Downloader.Agent!8.B23 (TFE:5:qAQ2WPsJNDU)
Ad-Aware Trojan.GenericKDZ.81157
Sophos Mal/EncPk-MK
F-Secure Malware.W32/Infector.Gen8
DrWeb Trojan.PWS.Stealer.31769
TrendMicro Virus.Win32.EXPIRO.AD
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.d4bf508e70f4e4fd
Emsisoft Trojan.GenericKDZ.81157 (B)
Ikarus Trojan-Downloader.Win32.Agent
GData Trojan.GenericKDZ.81157
Jiangmin Trojan.Zapchast.adn
Avira W32/Infector.Gen8
Antiy-AVL Trojan/Generic.ASVirus.315
Arcabit Trojan.Generic.D13D05
ZoneAlarm Trojan.Win32.Zapchast.axcn
Microsoft Trojan:Win32/Raccoon.EC!MTB
AhnLab-V3 Trojan/Win.Generic.R456588
Acronis suspicious
MAX malware (ai score=82)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall Virus.Win32.EXPIRO.AD
Tencent Virus.Win32.Expiro.ns
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Expiro.NDG
BitDefenderTheta AI:Packer.C9AE4B361F
AVG Win32:Xpirat-C [Inf]
Cybereason malicious.e70f4e
Panda Trj/GdSda.A

How to remove Trojan.Win32.Zapchast.axcn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago