Categories: Trojan

Trojan.ZapchastRI.S25317706 information

The Trojan.ZapchastRI.S25317706 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ZapchastRI.S25317706 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Oman)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Trojan.ZapchastRI.S25317706?


File Info:

name: 97C6D271FCC40B22288E.mlwpath: /opt/CAPEv2/storage/binaries/73d90e20b4e3f0c9f57ee14e3c1a744d0154118f2c92c1973bf414df26c03bdccrc32: 827080D7md5: 97c6d271fcc40b22288ed3b8b68a6e46sha1: a588ecf558e962374135d4c52e12c199ccff8029sha256: 73d90e20b4e3f0c9f57ee14e3c1a744d0154118f2c92c1973bf414df26c03bdcsha512: c89b7450cd48941a189da029d998a9795e506d51d006a33580afa4eb5e47d31e7566bf8fa2dacb48f98a5ec37e9f0645a39d0e5e95d65fa9b2619b1ef97057efssdeep: 24576:bS7C8W3zLG6G+4f9ZD/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:1z/Nk9ZDLNiXicJFFRGNzj3type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T110850212B781C8B3D576063124B69724A629FD345B518EC7E3802B2E5E313E39E35EDAsha3_384: e3981c05e1c4be08bfac09344175e7ced9d2f4f40050356cb39b7e62a1521d3950f8426d6576298b6cdb83f26027ff4fep_bytes: e84e060000e974feffffcccccccccccctimestamp: 2021-12-06 11:49:10

Version Info:

CompanyName: FreshTokenizerFileDescription: Token UpdaterFileVersion: 7272.5.13.1InternalName: UpdateToken.exeLegalCopyright: TokenizerOriginalFilename: SetToken.exeProductName: Token UpdaterProductVersion: 2.1.4.1Translation: 0x041f 0x04b0

Trojan.ZapchastRI.S25317706 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.81157
CAT-QuickHeal Trojan.ZapchastRI.S25317706
ALYac Trojan.GenericKDZ.81157
Cylance Unsafe
Zillya Downloader.Agent.Win32.456719
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0058b4731 )
Alibaba Virus:Win32/Expiro.15e01d16
K7GW Trojan-Downloader ( 0058b4731 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Genus.KZO
Cyren W32/Expiro.AU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Expiro.NDT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Lazy-9918569-0
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.81157
NANO-Antivirus Virus.Win32.Virut-Gen.bwpxnc
Avast Win32:Xpirat-B [Inf]
Tencent Malware.Win32.Gencirc.10cf94df
Ad-Aware Trojan.GenericKDZ.81157
Sophos Generic ML PUA (PUA)
DrWeb Win32.Expiro.153
TrendMicro TROJ_GEN.R002C0WLV21
McAfee-GW-Edition BehavesLike.Win32.Generic.tm
FireEye Generic.mg.97c6d271fcc40b22
Emsisoft Trojan.GenericKDZ.81157 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zapchast.acj
Avira HEUR/AGEN.1209196
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASVirus.318
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Arcabit Trojan.Generic.D13D05
ViRobot Trojan.Win32.Z.Agent.1720320.HY
GData Trojan.GenericKDZ.81157
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R456588
Acronis suspicious
McAfee Artemis!97C6D271FCC4
VBA32 BScope.Trojan.Convagent
Malwarebytes Spyware.PasswordStealer
TrendMicro-HouseCall TROJ_GEN.R002C0WLV21
Rising Downloader.Agent!8.B23 (CLOUD)
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.FZK!tr
BitDefenderTheta Gen:NN.ZexaF.34182.Pv0@aGycQNmO
AVG Win32:Xpirat-B [Inf]
Cybereason malicious.558e96

How to remove Trojan.ZapchastRI.S25317706?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago