Categories: Trojan

Should I remove “Trojan.Win32.APosT.oqa”?

The Trojan.Win32.APosT.oqa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.APosT.oqa virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan.Win32.APosT.oqa?


File Info:

name: FE59988C1D989B10A1B5.mlwpath: /opt/CAPEv2/storage/binaries/bd5d610da653c59cbc54725798ce23a799dceb5cdf8a38ba3afa4047dffcc4b3crc32: 1DF1CA70md5: fe59988c1d989b10a1b54288f543d4a4sha1: a8049766930b32483e565c7217dcb11bb38d970asha256: bd5d610da653c59cbc54725798ce23a799dceb5cdf8a38ba3afa4047dffcc4b3sha512: 65c33802877d48151b88727d1c7fba6c5bdf0aaa78b34ece80fe4e9132692062211f11c6999e07c1dd851fac5fe45d9ffbb9abd615a56f0ba88fe8862f3bd9e6ssdeep: 768:hh8eE3P0dHJYLz8R+d2ua9wPEJNZaFzO7yczdN544UWPYfIc/Qi3qEBQp:h6eE35LYR42ua9JJNuWD5vLOUptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144936C1AB5C0C0B1C01510B51829E7A05B2FFC353756A7D73BEC76AE6F297D2DA2930Asha3_384: ea5f6602bc52f6f57ed7a345d83cbb46685da7184618d098ac9a4a2e6fa9f5711a658902e28fa3b25b22cb696928a08dep_bytes: 8bff558bece979feffff8bff558bec81timestamp: 2003-07-01 03:25:21

Version Info:

0: [No Data]

Trojan.Win32.APosT.oqa also known as:

Bkav W32.FakeW7Folder.Fam.Trojan
Lionic Trojan.Win32.APosT.4!c
MicroWorld-eScan Gen:Trojan.Heur.JP.fyW@amkKv0pi
FireEye Generic.mg.fe59988c1d989b10
CAT-QuickHeal Trojan.MauvaiseRI.S5250912
McAfee GenericRXSR-FN!FE59988C1D98
Cylance Unsafe
VIPRE Gen:Trojan.Heur.JP.fyW@amkKv0pi
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004d56331 )
Alibaba Worm:Win32/APosT.7be7bafb
K7GW Trojan ( 004d56331 )
Cybereason malicious.c1d989
Baidu Win32.Worm.Agent.ie
VirIT Trojan.Win32.Agent5.ABKK
Cyren W32/Hesv.C.gen!Eldorado
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.NPS
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.APosT.oqa
BitDefender Gen:Trojan.Heur.JP.fyW@amkKv0pi
NANO-Antivirus Trojan.Win32.Bulknet.gtrdnn
Avast Win32:DropperX-gen [Drp]
Rising Trojan.Generic@AI.99 (RDMK:RTZdV52k0pU/9MWn/8dh5A)
Ad-Aware Gen:Trojan.Heur.JP.fyW@amkKv0pi
Emsisoft Gen:Trojan.Heur.JP.fyW@amkKv0pi (B)
DrWeb BackDoor.Bulknet.1509
Zillya Worm.Agent.Win32.50758
TrendMicro TROJ_GEN.R002C0OE122
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nt
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S + Mal/FakeAV-CX
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1HITMT2
Avira WORM/Agent.muypv
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.13
ZoneAlarm Trojan.Win32.APosT.oqa
Microsoft Trojan:Win32/Meterpreter!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Fixflo.R258131
Acronis suspicious
VBA32 BScope.Trojan.Agentb
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R002C0OE122
Tencent Malware.Win32.Gencirc.10b833de
Yandex Worm.Agent!cUnPisoDV6g
Ikarus Worm.Win32.Agent
MaxSecure Trojan.Malware.1207211.susgen
Fortinet W32/Agent.NPS!worm
BitDefenderTheta AI:Packer.A257E9611F
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.APosT.oqa?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago