Categories: Trojan

Trojan.Win32.Agent.neyndy (file analysis)

The Trojan.Win32.Agent.neyndy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.neyndy virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Agent.neyndy?


File Info:

name: 7E7C8C1CF3D40E737CFD.mlwpath: /opt/CAPEv2/storage/binaries/0002c222baac5482801c37e69ab173d1cd2e2e1d7040dbfeaa06468587f6f33bcrc32: BD620F89md5: 7e7c8c1cf3d40e737cfdd42f825cca0bsha1: 21a9c25ed9ff8075903279f2e08c6ea77da4e58csha256: 0002c222baac5482801c37e69ab173d1cd2e2e1d7040dbfeaa06468587f6f33bsha512: 9d897c33632a6c58e9efbbbb8cdfee12b456a04a66fb1e8a9d059e51de16acb3d57c17cfc2bdff89147cd6cd83f99f22efea4f2386f7a2079e145ce5eea27168ssdeep: 3072:bjr87S7Gnzbo6KcWmjRrz33eAZ1b4/vZYPkMAvhCU/MNzLAAY72NGgO:AZvMG3t3b4ZYP4vwU0/ApIGRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19A24F11777D0C432E87A953A09A492225A3FFBF24AB49D5F2384519F4DB22C05EB1B33sha3_384: f8df22425019c1922ea8151a680dbddcf343251864fa2649c3dbb65be5bf86625d5899154a2c7ad2a17b81f144cb1be5ep_bytes: e821110000e97ffeffff558bec8325a8timestamp: 2015-05-05 13:45:31

Version Info:

0: [No Data]

Trojan.Win32.Agent.neyndy also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.tpM6
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.GenericKD.46719006
ClamAV Win.Malware.Zusy-9957983-0
CAT-QuickHeal Trojan.MauvaiseRI.S5264730
McAfee W32/Ctsinf.a
Malwarebytes Generic.Trojan.Malicious.DDS
VIPRE Trojan.GenericKD.46719006
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba Trojan:Win32/Agent.4ab
K7GW Trojan ( 004bcce41 )
Cybereason malicious.cf3d40
Cyren W32/Ransom.KX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Agent.NCK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.neyndy
BitDefender Trojan.GenericKD.46719006
NANO-Antivirus Trojan.Win32.TP.fwrmck
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Win32.Agent.kkd
Emsisoft Trojan.GenericKD.46719006 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader23.51365
Zillya Trojan.Agent.Win32.1435878
TrendMicro TROJ_GEN.R002C0DEN23
McAfee-GW-Edition BehavesLike.Win32.Ctsinf.dc
Trapmine malicious.high.ml.score
FireEye Generic.mg.7e7c8c1cf3d40e73
Sophos W32/CTSInf-A
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Agent.AXD
Jiangmin Trojan.Agent.cemd
Avira TR/Crypt.XPACK.Gen
Antiy-AVL HackTool[VirTool]/Win32.Ceeinject
Xcitium Virus.Win32.Agent.VP@8ek9ga
Arcabit Trojan.Generic.D2C8E01E
ViRobot Win32.CTS.A
ZoneAlarm Trojan.Win32.Agent.neyndy
Microsoft Trojan:Win32/Prepscram.A!MTB
Google Detected
AhnLab-V3 Trojan/RL.Agent.R248722
BitDefenderTheta AI:Packer.55F18FFD1F
ALYac Trojan.GenericKD.46719006
MAX malware (ai score=86)
VBA32 Trojan.Agent
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DEN23
Rising Virus.CTS!1.DA0D (CLASSIC)
Yandex Trojan.GenAsa!VyHVTNYrcF4
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.NCK
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Agent.neyndy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago