Malware

Should I remove “Win32:Agent-APNJ [Trj]”?

Malware Removal

The Win32:Agent-APNJ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Agent-APNJ [Trj] virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ftp.ueuo.com
gripto.leadhoster.com
ftp.hostfreesite.com
ftp.alizametal.com.tr
ftp.solisiletisim.com
ftp.yesimcopy.com

How to determine Win32:Agent-APNJ [Trj]?


File Info:

crc32: E07EA725
md5: 01368f28b95c99cd62be1c40540381d0
name: 01368F28B95C99CD62BE1C40540381D0.mlw
sha1: 896e4386ddfe645894fd7538ec36bedf04459f9d
sha256: 8d3230fa8489364955705eaa055aa8b1f5cfac2d4a78618e9f79c3fac1a3f9ad
sha512: 60f66ec1d8885e390bd8a775d9cfd4d5faa982ec37d217fbf8f5c80de3051bbc368b6a73904240c323486bb35337018d048f329ee43cb872d3e6683f15f8b0ca
ssdeep: 3072:PXpdr1f5QrnssP1Vg6cofgYG+upI8GpFeGMkTZW:BjRQJ9m6A1+MWeGBTZW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2011
InternalName: jusched
FileVersion: 6.0.150.3
CompanyName:
PrivateBuild: Sun Microsystems, Inc.
LegalTrademarks:
Comments:
ProductName: Java(TM) Platform SE 6 U15
SpecialBuild:
ProductVersion: 6.0.150.3
FileDescription:
OriginalFilename: jusched
Translation: 0x0000 0x04b0

Win32:Agent-APNJ [Trj] also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen3.51589
ClamAVWin.Trojan.BankerSpy-1
CAT-QuickHealWorm.Ganelp.A6
ALYacGen:Variant.Graftor.1103
CylanceUnsafe
ZillyaTrojan.Agent.Win32.227616
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 001f4ea51 )
K7AntiVirusTrojan ( 001f4ea51 )
BaiduWin32.Trojan.Agent.dc
CyrenW32/Agent.KI.gen!Eldorado
ESET-NOD32a variant of Win32/Agent.SRG
APEXMalicious
AvastWin32:Agent-APNJ [Trj]
CynetMalicious (score: 100)
BitDefenderGen:Variant.Graftor.1103
NANO-AntivirusTrojan.Win32.Graftor.fbwnuy
ViRobotWorm.Win32.A.Juched.200927.B
MicroWorld-eScanGen:Variant.Graftor.1103
TencentWorm.Win32.Juched.pgy
Ad-AwareGen:Variant.Graftor.1103
SophosML/PE-A + W32/Ganelp-D
ComodoWorm.Win32.Juched.PGY@4yojo0
BitDefenderThetaGen:NN.ZexaF.34170.qC2@ayAbWtbG
VIPREWorm.Win32.Juched.djh (v)
TrendMicroWORM_GANELP.SMIA
McAfee-GW-EditionBehavesLike.Win32.Autorun.dt
FireEyeGeneric.mg.01368f28b95c99cd
EmsisoftGen:Variant.Graftor.1103 (B)
JiangminWorm.Generic.aohx
AviraTR/Graftor.1103.80
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.1AD
KingsoftHeur.SSC.2666293.1216.(kcloud)
SUPERAntiSpywareTrojan.Agent/Gen-Ganel
GDataWin32.Trojan.PSE.1HR72AS
AhnLab-V3Win-Trojan/Juched.277456
Acronissuspicious
McAfeeW32/Worm-FQU!01368F28B95C
MAXmalware (ai score=89)
VBA32Trojan.Wacatac
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GANELP.SMIA
RisingTrojan.Agent!1.C135 (CLASSIC)
YandexWorm.Juched!T0TWhO72MGk
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Win32.Juched.FIH
FortinetW32/CoinMiner.F
AVGWin32:Agent-APNJ [Trj]

How to remove Win32:Agent-APNJ [Trj]?

Win32:Agent-APNJ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment