Trojan

Trojan.Win32.APosT malicious file

Malware Removal

The Trojan.Win32.APosT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.APosT virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

protectapplication.com

How to determine Trojan.Win32.APosT?


File Info:

crc32: 88765162
md5: 989af6e0bb7fa4d62815f4fdc4696b85
name: upload_file
sha1: 5c5b0bce15c89cb7df6af814ebdbac76b7df91cb
sha256: 3da5ad345fa5dc65c5313a0846897ba696630e1b4c6b9388e7a479edce27745e
sha512: fd6f672b8c7b3ec87a902c8a2afc84f35ccacb3fa4357f9205b4b7be1c1e32e6a475b09ec3121050e9925c81998703e3a68b39d42ebc1c71d201416da132eaa6
ssdeep: 3072:aQa4evEplKSvHtI21WMUfgfp/P0BES62FjPIhIPFJRAhP2EAeOcSt:pa4JL1ISYPZDeP6t
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Microsoft Corporation. All rights reserved.
InternalName: SecurityHost.exe
FileVersion: 6.4.5.4
CompanyName: Microsoft
ProductName: Windows
ProductVersion: 6.5.4.4
FileDescription: Windows Security Host
OriginalFilename: SecurityHost.exe
Translation: 0x0409 0x04b0

Trojan.Win32.APosT also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.StrongPity.GenericKD.34628297
FireEyeGeneric.mg.989af6e0bb7fa4d6
CAT-QuickHealTrojanAPT.StrongPity.S15456958
ALYacTrojan.StrongPity.gen
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0053c4c91 )
BitDefenderTrojan.StrongPity.GenericKD.34628297
K7GWTrojan ( 0053c4c91 )
TrendMicroTROJ_FRS.0NA103IS20
BitDefenderThetaGen:NN.ZexaF.34298.ky0@aOTx2Ymi
SymantecTrojan Horse
TrendMicro-HouseCallTROJ_FRS.0NA103IS20
Paloaltogeneric.ml
ClamAVWin.Trojan.StrongPity3-8196499-3
KasperskyHEUR:Trojan.Win32.APosT.gen
AlibabaTrojan:Win32/Filecoder.b7243fcf
APEXMalicious
Ad-AwareTrojan.StrongPity.GenericKD.34628297
SophosMal/Generic-S
F-SecureTrojan.TR/FileCoder.gwork
DrWebTrojan.Encoder.32807
ZillyaTrojan.Filecoder.Win32.16225
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Worm.ch
EmsisoftTrojan.StrongPity.GenericKD.34628297 (B)
IkarusTrojan-Ransom.FileCrypter
AviraTR/FileCoder.gwork
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.APosT
MicrosoftTrojan:Win32/Ymacco.AA3D
ArcabitTrojan.StrongPity.Generic.D21062C9
ZoneAlarmHEUR:Trojan.Win32.APosT.gen
GDataTrojan.StrongPity.GenericKD.34628297
CynetMalicious (score: 85)
AhnLab-V3Malware/Win32.Generic.C3655015
McAfeeGenericRXAA-FA!989AF6E0BB7F
VBA32suspected of Trojan.Downloader.gen.s
MalwarebytesRansom.FileLocker
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.NSD
RisingTrojan.Filecoder!8.68 (TFE:5:wYvaIgjyyrP)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Filecoder.61BF!tr.ransom
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Trojan.4a8

How to remove Trojan.Win32.APosT?

Trojan.Win32.APosT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment