Categories: Trojan

How to remove “Trojan.Win32.Zapchast.axgr”?

The Trojan.Win32.Zapchast.axgr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zapchast.axgr virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • HTTPS urls from behavior.
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Zapchast.axgr?


File Info:

name: D753951A0BB8A5F07E78.mlwpath: /opt/CAPEv2/storage/binaries/356ae0f9e2b8bb3e29f78b90bb4a77b030f673f6f362b850cd51c59b70864d10crc32: 8CC93137md5: d753951a0bb8a5f07e78921d1fd79286sha1: 5d4c64486788395de898fcb3603e5c7c6ebd45d5sha256: 356ae0f9e2b8bb3e29f78b90bb4a77b030f673f6f362b850cd51c59b70864d10sha512: 93ba22ca1a10159e01c071b2736cd910ecacc8112640962a52c95e12d26aba384f7df6521e0d9cda7c51fe87c9e9bcfaf5c4e9041a011b2a733393a6d76e0f70ssdeep: 24576:8SI7C8W3zLG6G+4f9ZCjR1IKXcmdSiuE4Lsx:8Oz/Nk9Z06mIgztype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T15405AE43B34449D0CA7D22F136A7BB54A13AA631DF5CCE73BAC2E936CC756D168088D9sha3_384: 8d8ae2753ba84a565178058f2c74ec41fdf47c370ea252187fc33061d0e5d80145dce0ed8783308d5df3cf7d2f411a75ep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2021-12-28 22:33:44

Version Info:

CompanyName: FreshTokenizerFileDescription: Token UpdaterFileVersion: 7272.5.13.1InternalName: UpdateToken.exeLegalCopyright: TokenizerOriginalFilename: SetToken.exeProductName: Token UpdaterProductVersion: 2.1.4.1Translation: 0x041f 0x04b0

Trojan.Win32.Zapchast.axgr also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zapchast.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.ZapchastRI.S25317706
ALYac Trojan.GenericKDZ.81157
Malwarebytes Spyware.PasswordStealer
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 0058dc741 )
Alibaba Trojan:Win32/Zapchast.db118702
K7GW Trojan-Downloader ( 0058b4731 )
Cybereason malicious.a0bb8a
VirIT Win32.Expiro.CV
Cyren W32/Expiro.AN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Expiro.CP
APEX Malicious
Avast Win32:Xpirat-C [Inf]
ClamAV Win.Malware.Lazy-9918569-0
Kaspersky Trojan.Win32.Zapchast.axgr
BitDefender Trojan.GenericKDZ.81157
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Trojan.Win32.Z.Agent.843776.RS
MicroWorld-eScan Trojan.GenericKDZ.81157
Rising Downloader.Agent!8.B23 (CLOUD)
Ad-Aware Trojan.GenericKDZ.81157
Sophos Mal/EncPk-MK
DrWeb Trojan.PWS.Stealer.31769
TrendMicro Virus.Win32.EXPIRO.AD
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.d753951a0bb8a5f0
Emsisoft Trojan.GenericKDZ.81157 (B)
Ikarus Trojan-Downloader.Win32.Agent
GData Trojan.GenericKDZ.81157
Jiangmin Trojan.PSW.Stealer.abj
Avira W32/Infector.Gen8
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASVirus.315
Arcabit Trojan.Generic.D13D05
ZoneAlarm Trojan.Win32.Zapchast.axgr
Microsoft Trojan:Win32/Raccoon.EC!MTB
AhnLab-V3 Trojan/Win.Generic.R456588
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
Cylance Unsafe
TrendMicro-HouseCall Virus.Win32.EXPIRO.AD
Tencent Virus.Win32.Expiro.ns
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.8012.susgen
Fortinet W32/Expiro.NDG
BitDefenderTheta AI:Packer.A427B6BF1F
AVG Win32:Xpirat-C [Inf]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan.Win32.Zapchast.axgr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago