Categories: Trojan

Trojan.Win32.Zapchast.axgs (file analysis)

The Trojan.Win32.Zapchast.axgs is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zapchast.axgs virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • HTTPS urls from behavior.
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Zapchast.axgs?


File Info:

name: 4EFDF9B59F34CCF96F5B.mlwpath: /opt/CAPEv2/storage/binaries/2d9f56fad6013dfb81489bc028d1a169945a7ef0cfc5fc20bb5b16f0f8af41b3crc32: FCE14E8Dmd5: 4efdf9b59f34ccf96f5b8f226a2e1f4bsha1: 63dfb766ad3cdbe8e7f17bea3dbdf4b025c06d9asha256: 2d9f56fad6013dfb81489bc028d1a169945a7ef0cfc5fc20bb5b16f0f8af41b3sha512: f5b2545bbbd81b733c890cbdd8027758f312ef558ea3753d75bd171209dcd0ac8d12127b4bdf285ccabcb6bd8bf4a25e26d094b17f646a4e064e03a6f06471a7ssdeep: 24576:7F7C8W3zLG6G+4f9ZK6zpKH5Anf/1NzlP:6z/Nk9ZLzOOnf/ftype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T17905CE74B74324EDD02A1FF437E9B7909958B66023029853AA9B6D1D0EB43E24377BC7sha3_384: bcf618a73f2e5431b1958c650eb420f1be143c228b2d1dc5650043501f8d4a008e9940a2017bd85473f44267d8f1a2a5ep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2021-09-07 21:32:06

Version Info:

CompanyName: FreshTokenizerFileDescription: Token UpdaterFileVersion: 7272.5.13.1InternalName: UpdateToken.exeLegalCopyright: TokenizerOriginalFilename: SetToken.exeProductName: Token UpdaterProductVersion: 2.1.4.1Translation: 0x041f 0x04b0

Trojan.Win32.Zapchast.axgs also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
ClamAV Win.Malware.Lazy-9918569-0
CAT-QuickHeal Trojan.ZapchastRI.S25317706
ALYac Trojan.GenericKDZ.81157
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 0058dc741 )
Alibaba Trojan:Win32/Zapchast.1f228307
K7GW Trojan-Downloader ( 0058b4731 )
Cybereason malicious.59f34c
VirIT Win32.Expiro.CV
Cyren W32/Expiro.AN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Expiro.CP
APEX Malicious
Avast Win32:Xpirat-C [Inf]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Zapchast.axgs
BitDefender Trojan.GenericKDZ.81157
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Trojan.Win32.Z.Agent.843776.RR
MicroWorld-eScan Trojan.GenericKDZ.81157
Tencent Virus.Win32.Expiro.ns
Ad-Aware Trojan.GenericKDZ.81157
Sophos Mal/EncPk-MK
DrWeb Trojan.PWS.Stealer.31769
TrendMicro Virus.Win32.EXPIRO.AD
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.4efdf9b59f34ccf9
Emsisoft Trojan.GenericKDZ.81157 (B)
Ikarus Trojan-Downloader.Win32.Agent
GData Trojan.GenericKDZ.81157
Jiangmin Trojan.Strab.tr
Avira W32/Infector.Gen8
Antiy-AVL Trojan/Generic.ASVirus.315
Arcabit Trojan.Generic.D13D05
ZoneAlarm Trojan.Win32.Zapchast.axgs
Microsoft Trojan:Win32/Raccoon.EC!MTB
AhnLab-V3 Trojan/Win.Generic.R456588
Acronis suspicious
MAX malware (ai score=80)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall Virus.Win32.EXPIRO.AD
Rising Downloader.Agent!8.B23 (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Expiro.NDG
BitDefenderTheta AI:Packer.79494BF01F
AVG Win32:Xpirat-C [Inf]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan.Win32.Zapchast.axgs?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago