Trojan

Trojan.Win32.APosT.lly removal instruction

Malware Removal

The Trojan.Win32.APosT.lly is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.APosT.lly virus can do?

  • Anomalous binary characteristics

How to determine Trojan.Win32.APosT.lly?


File Info:

crc32: BCCFF30D
md5: 0f39312e8eb5702647664e9ae8502ceb
name: 0F39312E8EB5702647664E9AE8502CEB.mlw
sha1: 7e64fb8ec24361406ed685719d8dedc7920791d5
sha256: 21afaceee5fab15948a5a724222c948ad17cad181bf514a680267abcce186831
sha512: 3362ef6d9c24814972c9b59f2e0b57b2c3acdb4d1dd8cd5a240359bf73ae953116ef9b8d217a817ce985ca22b3bcfe01c1085b5e707a36e93a7fae36f94bfc31
ssdeep: 3072:LHOKVwaew2/vN5z3bwe+F6s3yvMBhKBrF:TjwaewcPz3Me+33UF
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.APosT.lly also known as:

Elasticmalicious (high confidence)
McAfeeRDN/Generic.grp
CylanceUnsafe
ZillyaTrojan.NukeSped.Win64.104
AegisLabTrojan.Win32.APosT.4!c
SangforTrojan.Win32.Occamy.C21
K7AntiVirusTrojan ( 00569b451 )
BitDefenderTrojan.GenericKD.34182499
K7GWTrojan ( 00569b451 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D2099563
CyrenW64/Trojan.ACZK-7741
SymantecTrojan Horse
TrendMicro-HouseCallTROJ_GEN.R002C0GJQ20
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.APosT.lly
AlibabaTrojan:Win32/APosT.16379ca6
MicroWorld-eScanTrojan.GenericKD.34182499
RisingTrojan.APosT!8.E271 (CLOUD)
Ad-AwareTrojan.GenericKD.34182499
SophosMal/Generic-R + Troj/Agent-BGNA
ComodoMalware@#1o494z7fgipnr
F-SecureTrojan.TR/NukeSped.xmawj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GJQ20
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.0f39312e8eb57026
EmsisoftTrojan.GenericKD.34182499 (B)
IkarusTrojan.Win64.Nukesped
JiangminTrojan.APosT.agl
MaxSecureTrojan.Malware.102944988.susgen
AviraTR/NukeSped.xmawj
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.C21
ViRobotTrojan.Win64.S.Agent.115712.C
ZoneAlarmTrojan.Win32.APosT.lly
GDataTrojan.GenericKD.34182499
TACHYONTrojan/W64.APosT.115712.B
AhnLab-V3Trojan/Win64.FakeCoinTrader.C4113062
VBA32Trojan.APosT
ALYacTrojan.Agent.115712L
MAXmalware (ai score=94)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
ESET-NOD32a variant of Win64/NukeSped.DE
YandexTrojan.NukeSped!uPa8cH9NTr4
SentinelOneStatic AI – Suspicious PE
FortinetW64/NukeSped.DE!tr
AVGWin64:Malware-gen
Cybereasonmalicious.e8eb57
AvastWin64:Malware-gen
Qihoo-360Win64/Trojan.Apost.HgEASOUA

How to remove Trojan.Win32.APosT.lly?

Trojan.Win32.APosT.lly removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment