Categories: Trojan

About “Trojan:Win32/Nefyn.A” infection

The Trojan:Win32/Nefyn.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Nefyn.A virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Nefyn.A?


File Info:

name: E2D3C8097231D7A04B67.mlwpath: /opt/CAPEv2/storage/binaries/1497a35439b80ec1198dcdd5f5fe86d7e1386c0580f2d386f74dcb56e4f0fcbfcrc32: 608F4D22md5: e2d3c8097231d7a04b67dfa58f4aa930sha1: f64ab62635f002e3dd49d508c6c920259f245c99sha256: 1497a35439b80ec1198dcdd5f5fe86d7e1386c0580f2d386f74dcb56e4f0fcbfsha512: 9d204008ce7475dd7bc96116a3bf03bdd6850a6c4c8aac9fef9316d57ca4585da7dc7e1c09ab3bb1e3d4d0d20100bc5084cff978e1fc6bd263ad8b7b7c9db882ssdeep: 768:L2WlixfXiI8OtVy2vml1AiOMSXaSZXg7sxYdoNK:L25BpgCipSqmw7KKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14023E0DF2A5C50E2DA6838721839493E571D41628FAF51F65C3BC9AC50F20C5E23CB29sha3_384: 9f614a6267ba2fe6cff1fd8c9e66bf3d1f02dd93f17957b7c5b3602cddfe1bf715e4ad44fcb51b97a4374aaf8a09a856ep_bytes: 558bec6aff6800214000681019400064timestamp: 2012-09-03 16:04:58

Version Info:

0: [No Data]

Trojan:Win32/Nefyn.A also known as:

Lionic Trojan.Win32.Daws.b!c
DrWeb Trojan.AVKill.24424
MicroWorld-eScan Trojan.Generic.8528472
FireEye Generic.mg.e2d3c8097231d7a0
CAT-QuickHeal Trojan.MauvaiseRI.S5242284
Skyhigh Obfuscated-FSR!hb
ALYac Trojan.Generic.8528472
Malwarebytes Malware.AI.3701699808
Zillya Dropper.Daws.Win32.3203
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 003fad411 )
Alibaba TrojanDropper:Win32/Nefyn.222a13c4
K7GW Password-Stealer ( 003fad411 )
Cybereason malicious.635f00
BitDefenderTheta Gen:NN.ZexaF.36738.cmY@aqQtVBgb
VirIT Trojan.Win32.Generic.EFO
Symantec Trojan.Dropper
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.Small.NNM
APEX Malicious
ClamAV Win.Spyware.Onlinegames-19082
Kaspersky Trojan-Dropper.Win32.Daws.awey
BitDefender Trojan.Generic.8528472
NANO-Antivirus Trojan.Win32.Daws.cqrfen
Avast Win32:Evo-gen [Trj]
Tencent Trojan.TenThief.DNFTrojan.tea
TACHYON Trojan/W32.Small.48908.B
Emsisoft Trojan.Generic.8528472 (B)
Google Detected
F-Secure Trojan.TR/Downloader.Gen
VIPRE Trojan.Generic.8528472
TrendMicro TROJ_AGENT_057610.TOMB
Trapmine malicious.high.ml.score
Sophos Mal/Behav-112
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.8528472
Jiangmin TrojanDropper.Daws.cru
Webroot W32.Trojan.Gen
Varist W32/A-a4a54306!Eldorado
Avira TR/Downloader.Gen
Antiy-AVL Trojan[Dropper]/Win32.Daws
Kingsoft Win32.Troj.Undef.a
Xcitium TrojWare.Win32.TrojanDropper.Daws.JAC@4xmgvy
Arcabit Trojan.Generic.D822258
ViRobot Dropper.Daws.Gen.B
ZoneAlarm Trojan-Dropper.Win32.Daws.awey
Microsoft Trojan:Win32/Nefyn.A
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Daws.R48760
Acronis suspicious
McAfee Obfuscated-FSR!hb
MAX malware (ai score=100)
VBA32 TrojanDropper.Daws
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_AGENT_057610.TOMB
Rising Downloader.Small!8.B41 (TFE:5:KlGykAdczHG)
Yandex Trojan.GenAsa!VesRm2PjSuw
Ikarus Trojan-Dropper.Win32.Daws
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Daws.AWEY!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Nefyn.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago