Trojan

About “Trojan:Win32/Nefyn.A” infection

Malware Removal

The Trojan:Win32/Nefyn.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Nefyn.A virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Nefyn.A?


File Info:

name: E2D3C8097231D7A04B67.mlw
path: /opt/CAPEv2/storage/binaries/1497a35439b80ec1198dcdd5f5fe86d7e1386c0580f2d386f74dcb56e4f0fcbf
crc32: 608F4D22
md5: e2d3c8097231d7a04b67dfa58f4aa930
sha1: f64ab62635f002e3dd49d508c6c920259f245c99
sha256: 1497a35439b80ec1198dcdd5f5fe86d7e1386c0580f2d386f74dcb56e4f0fcbf
sha512: 9d204008ce7475dd7bc96116a3bf03bdd6850a6c4c8aac9fef9316d57ca4585da7dc7e1c09ab3bb1e3d4d0d20100bc5084cff978e1fc6bd263ad8b7b7c9db882
ssdeep: 768:L2WlixfXiI8OtVy2vml1AiOMSXaSZXg7sxYdoNK:L25BpgCipSqmw7KK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14023E0DF2A5C50E2DA6838721839493E571D41628FAF51F65C3BC9AC50F20C5E23CB29
sha3_384: 9f614a6267ba2fe6cff1fd8c9e66bf3d1f02dd93f17957b7c5b3602cddfe1bf715e4ad44fcb51b97a4374aaf8a09a856
ep_bytes: 558bec6aff6800214000681019400064
timestamp: 2012-09-03 16:04:58

Version Info:

0: [No Data]

Trojan:Win32/Nefyn.A also known as:

LionicTrojan.Win32.Daws.b!c
DrWebTrojan.AVKill.24424
MicroWorld-eScanTrojan.Generic.8528472
FireEyeGeneric.mg.e2d3c8097231d7a0
CAT-QuickHealTrojan.MauvaiseRI.S5242284
SkyhighObfuscated-FSR!hb
ALYacTrojan.Generic.8528472
MalwarebytesMalware.AI.3701699808
ZillyaDropper.Daws.Win32.3203
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003fad411 )
AlibabaTrojanDropper:Win32/Nefyn.222a13c4
K7GWPassword-Stealer ( 003fad411 )
Cybereasonmalicious.635f00
BitDefenderThetaGen:NN.ZexaF.36738.cmY@aqQtVBgb
VirITTrojan.Win32.Generic.EFO
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Small.NNM
APEXMalicious
ClamAVWin.Spyware.Onlinegames-19082
KasperskyTrojan-Dropper.Win32.Daws.awey
BitDefenderTrojan.Generic.8528472
NANO-AntivirusTrojan.Win32.Daws.cqrfen
AvastWin32:Evo-gen [Trj]
TencentTrojan.TenThief.DNFTrojan.tea
TACHYONTrojan/W32.Small.48908.B
EmsisoftTrojan.Generic.8528472 (B)
GoogleDetected
F-SecureTrojan.TR/Downloader.Gen
VIPRETrojan.Generic.8528472
TrendMicroTROJ_AGENT_057610.TOMB
Trapminemalicious.high.ml.score
SophosMal/Behav-112
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.8528472
JiangminTrojanDropper.Daws.cru
WebrootW32.Trojan.Gen
VaristW32/A-a4a54306!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Dropper]/Win32.Daws
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.TrojanDropper.Daws.JAC@4xmgvy
ArcabitTrojan.Generic.D822258
ViRobotDropper.Daws.Gen.B
ZoneAlarmTrojan-Dropper.Win32.Daws.awey
MicrosoftTrojan:Win32/Nefyn.A
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Daws.R48760
Acronissuspicious
McAfeeObfuscated-FSR!hb
MAXmalware (ai score=100)
VBA32TrojanDropper.Daws
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_057610.TOMB
RisingDownloader.Small!8.B41 (TFE:5:KlGykAdczHG)
YandexTrojan.GenAsa!VesRm2PjSuw
IkarusTrojan-Dropper.Win32.Daws
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Daws.AWEY!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Nefyn.A?

Trojan:Win32/Nefyn.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment