Trojan

Trojan.ZapchastRI.S25317706 information

Malware Removal

The Trojan.ZapchastRI.S25317706 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ZapchastRI.S25317706 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Trojan.ZapchastRI.S25317706?


File Info:

name: 97C6D271FCC40B22288E.mlw
path: /opt/CAPEv2/storage/binaries/73d90e20b4e3f0c9f57ee14e3c1a744d0154118f2c92c1973bf414df26c03bdc
crc32: 827080D7
md5: 97c6d271fcc40b22288ed3b8b68a6e46
sha1: a588ecf558e962374135d4c52e12c199ccff8029
sha256: 73d90e20b4e3f0c9f57ee14e3c1a744d0154118f2c92c1973bf414df26c03bdc
sha512: c89b7450cd48941a189da029d998a9795e506d51d006a33580afa4eb5e47d31e7566bf8fa2dacb48f98a5ec37e9f0645a39d0e5e95d65fa9b2619b1ef97057ef
ssdeep: 24576:bS7C8W3zLG6G+4f9ZD/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:1z/Nk9ZDLNiXicJFFRGNzj3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T110850212B781C8B3D576063124B69724A629FD345B518EC7E3802B2E5E313E39E35EDA
sha3_384: e3981c05e1c4be08bfac09344175e7ced9d2f4f40050356cb39b7e62a1521d3950f8426d6576298b6cdb83f26027ff4f
ep_bytes: e84e060000e974feffffcccccccccccc
timestamp: 2021-12-06 11:49:10

Version Info:

CompanyName: FreshTokenizer
FileDescription: Token Updater
FileVersion: 7272.5.13.1
InternalName: UpdateToken.exe
LegalCopyright: Tokenizer
OriginalFilename: SetToken.exe
ProductName: Token Updater
ProductVersion: 2.1.4.1
Translation: 0x041f 0x04b0

Trojan.ZapchastRI.S25317706 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81157
CAT-QuickHealTrojan.ZapchastRI.S25317706
ALYacTrojan.GenericKDZ.81157
CylanceUnsafe
ZillyaDownloader.Agent.Win32.456719
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058b4731 )
AlibabaVirus:Win32/Expiro.15e01d16
K7GWTrojan-Downloader ( 0058b4731 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.KZO
CyrenW32/Expiro.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Expiro.NDT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Lazy-9918569-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.81157
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Xpirat-B [Inf]
TencentMalware.Win32.Gencirc.10cf94df
Ad-AwareTrojan.GenericKDZ.81157
SophosGeneric ML PUA (PUA)
DrWebWin32.Expiro.153
TrendMicroTROJ_GEN.R002C0WLV21
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
FireEyeGeneric.mg.97c6d271fcc40b22
EmsisoftTrojan.GenericKDZ.81157 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zapchast.acj
AviraHEUR/AGEN.1209196
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASVirus.318
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D13D05
ViRobotTrojan.Win32.Z.Agent.1720320.HY
GDataTrojan.GenericKDZ.81157
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R456588
Acronissuspicious
McAfeeArtemis!97C6D271FCC4
VBA32BScope.Trojan.Convagent
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0WLV21
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.FZK!tr
BitDefenderThetaGen:NN.ZexaF.34182.Pv0@aGycQNmO
AVGWin32:Xpirat-B [Inf]
Cybereasonmalicious.558e96

How to remove Trojan.ZapchastRI.S25317706?

Trojan.ZapchastRI.S25317706 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment