Categories: Trojan

What is “Trojan:Win32/Fherntok.A”?

The Trojan:Win32/Fherntok.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Fherntok.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Installs itself for autorun at Windows startup

How to determine Trojan:Win32/Fherntok.A?


File Info:

name: 25EB56D13913B8E86C37.mlwpath: /opt/CAPEv2/storage/binaries/e5924c1a11717639764f337052964ea2f70eca95af071d83a3ca767a41b75d72crc32: 3842E94Amd5: 25eb56d13913b8e86c37b8789b34af02sha1: aff0c6fad239a606decbf797eed0794ee5e42093sha256: e5924c1a11717639764f337052964ea2f70eca95af071d83a3ca767a41b75d72sha512: 43f54d64c94b44918b8d7efa0c25e30b0d4bdb03774bf919fc72c3658038a3457ac2414d171f1cb0ca512da5b05dbcc090b1fb1f09a886e9fd6e629bcaa1486fssdeep: 192:eV5cQhs4JFJJNgwRVbnlYJLIo6LTZ55Tm9KOh5b6buc:eVy8s4JrkwRW8fLTpm9Kwdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T152223A1A67F08337CB1E07750DB3A6105B75C6166A2B9F5F28C892BA6D4324487836F2sha3_384: 83d373fa788855dc9c58f8dbded675011e6fee3c85565848bd18d1ba780fb7a7b8384b5980604f7d66c146b4151929f1ep_bytes: ff250020400000000000000000000000timestamp: 2013-04-15 22:10:25

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: svchost.exeLegalCopyright: OriginalFilename: svchost.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan:Win32/Fherntok.A also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.83
MicroWorld-eScan Gen:Heur.Variadic.A.348.1
FireEye Generic.mg.25eb56d13913b8e8
McAfee Artemis!25EB56D13913
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.186
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00476e2a1 )
Alibaba Trojan:Win32/Fherntok.3243ab91
K7GW Trojan ( 00476e2a1 )
Cybereason malicious.13913b
BitDefenderTheta Gen:NN.ZemsilF.34084.am0@a4!xLfo
Cyren W32/Trojan.DIS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/CoinMiner.AK
TrendMicro-HouseCall TROJ_SPNR.07DL13
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Variadic.A.348.1
NANO-Antivirus Trojan.Win32.BtcMine.brdkdg
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast MSIL:BitCoinMiner-G [Trj]
Tencent Win32.Trojan.Generic.Htct
Ad-Aware Gen:Heur.Variadic.A.348.1
Sophos Mal/Generic-S
Comodo Malware@#2q5bi1ytx81jn
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_SPNR.07DL13
McAfee-GW-Edition BehavesLike.Win32.Generic.lt
Emsisoft Gen:Heur.Variadic.A.348.1 (B)
Ikarus Trojan.MSIL.CoinMiner
GData Gen:Heur.Variadic.A.348.1
Jiangmin Trojan.Generic.wpqw
eGambit Unsafe.AI_Score_96%
Avira HEUR/AGEN.1124816
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Variadic.A.348.1
Microsoft Trojan:Win32/Fherntok.A
AhnLab-V3 Trojan/Win32.Llac.R18525
VBA32 CIL.StupidStealth.Heur
ALYac Gen:Heur.Variadic.A.348.1
Malwarebytes Trojan.Agent.Gen
APEX Malicious
Yandex Trojan.Agent!zZttswe7fgw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Generic!tr
Webroot W32.Trojan.Gen
AVG MSIL:BitCoinMiner-G [Trj]
Panda Trj/OCJ.E
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Fherntok.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago