Categories: Trojan

Trojan.Win32.APosT.jzj removal instruction

The Trojan.Win32.APosT.jzj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.APosT.jzj virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • CAPE detected the NanoCore malware family
  • Creates a copy of itself
  • Mimics icon used for popular non-executable file format
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Win32.APosT.jzj?


File Info:

name: AA6BB8B3DEFE7BD49429.mlwpath: /opt/CAPEv2/storage/binaries/dd1e3daf4cf999944d5087ca1a78e808f98333d13e35666975111b8d90ded32acrc32: 4881A784md5: aa6bb8b3defe7bd49429213691fce7aasha1: 353b850977ae2ce558c7d9efed05cbe28d43760csha256: dd1e3daf4cf999944d5087ca1a78e808f98333d13e35666975111b8d90ded32asha512: 1a99ee23d6c0a4865549db61366303bec77781e49819d2975991bac5723aecd4ee6b57a58671543f57e311459bc9597157f822b4d48d2a8fa361d4a9aa783391ssdeep: 24576:Ku6Jx3O0c+JY5UZ+XC0kGso/Wa1JLy/wsNT6/mI9sWY:8I0c++OCvkGsUWa/LYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DC55C052A3DDC2E1CE2661B3FE1973426F7B6C314630B4572F982D6DAD62171022DBA3sha3_384: 3c65cba6abe02cc85dc8194fc7819773967e53a1305fdec787809f255326832f10d2428c99a9e3bac03b656be43bbda9ep_bytes: e8b5d00000e97ffeffffcccccccccccctimestamp: 2019-12-06 08:17:02

Version Info:

Translation: 0x0809 0x04b0

Trojan.Win32.APosT.jzj also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.APosT.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader32.41793
MicroWorld-eScan Trojan.GenericKD.32788538
ALYac Trojan.GenericKD.32788538
Cylance Unsafe
VIPRE Win32.Malware!Drop
K7AntiVirus Trojan ( 004bebf41 )
Alibaba Trojan:Win32/AutoitU.ali2000008
K7GW Trojan ( 004bebf41 )
Cybereason malicious.3defe7
Cyren W32/AutoIt.OW.gen!Eldorado
Symantec Packed.Generic.548
ESET-NOD32 MSIL/NanoCore.E
TrendMicro-HouseCall Backdoor.Win32.NANOCORE.TIAOODGA
Paloalto generic.ml
ClamAV Win.Packed.Autoit-7441299-0
Kaspersky Trojan.Win32.APosT.jzj
BitDefender Trojan.GenericKD.32788538
NANO-Antivirus Trojan.Win32.NanoCore.gurdwu
Avast Other:Malware-gen [Trj]
Tencent Win32.Trojan.Apost.Lnod
Ad-Aware Trojan.GenericKD.32788538
Sophos Mal/Generic-R + Mal/AuItInj-A
Comodo Malware@#231d6yy2myot6
TrendMicro Backdoor.Win32.NANOCORE.TIAOODGA
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.th
FireEye Generic.mg.aa6bb8b3defe7bd4
Emsisoft Trojan.GenericKD.32788538 (B)
Ikarus Trojan-Spy.Keylogger.AgentTesla
GData Win32.Trojan.Agent.KQIPP5
Avira TR/Spy.Autoit.N
MAX malware (ai score=80)
Arcabit Trojan.Generic.D1F4503A
Microsoft Trojan:Win32/Skeeyah.A!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Autoinj05.Exp
McAfee Artemis!AA6BB8B3DEFE
VBA32 Trojan.APosT
Malwarebytes Trojan.MalPack.AutoIt
APEX Malicious
Rising Trojan.Obfus/Autoit!1.C045 (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.ERP!tr
AVG Other:Malware-gen [Trj]
Panda Trj/WLT.F
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.APosT.jzj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago