Threat Database Trojans Trojan.Necurs.A

Trojan.Necurs.A

By Domesticus in Trojans

Threat Scorecard

Threat Level: 80 % (High)
Infected Computers: 988
First Seen: September 30, 2011
Last Seen: March 9, 2024
OS(es) Affected: Windows

Trojan.Necurs.A is a Trojan that encompasses malware dropper, rootkit and backdoor capabilities. Trojan.Necurs.A makes use of rootkit techniques, and, thus, once installed can add a subkey into to the Windows Registry, which allows it to start automatically whenever you boot your Windows. Trojan.Necurs.A runs surreptitiously in the system background, bypassing the detection of anti-malware applications, and it makes it hard to eliminate it. Trojan.Necurs.A proliferates via unsafe web pages and enters the compromised PC without a victim's consent and awareness.

After installation, Trojan.Necurs.A downloads a list of six web addresses. Trojan.Necurs.A tries to connect to these websites over the network without your authorization once the Trojan infiltrates into the computer system. Once the connection is generated, Trojan.Necurs.A uses an HTTP protocol to download a file from one of these addresses and then launch it. Trojan.Necurs.A can also downloads and install extra malware threats. Trojan.Necurs.A disables security applications, so that it would not be found and deleted. Trojan.Necurs.A is able to randomly restart your computer system, as a result, losing all the unsaved information.

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
Panda Trj/Dtcontx.D
AVG Generic32.BSSV
Fortinet W32/Kryptik.AYQT
Sophos Mal/Generic-S
AntiVir TR/Symmi.18765
Kaspersky Trojan-Dropper.Win32.Necurs.pfa
McAfee PWS-Zbot-FASG!23C68A52087F
AVG Dropper.Generic8.WEG
AntiVir TR/Crypt.ZPACK.Gen
Kaspersky Trojan-Dropper.Win32.Necurs.pfc
AVG BackDoor.Generic15.CMMC
AhnLab-V3 Win-Trojan/Necurs.59776
Comodo TrojWare.Win32.UMal.~A
Sophos Troj/Necurs-M
Kaspersky Rootkit.Win32.Necurs.he

SpyHunter Detects & Remove Trojan.Necurs.A

File System Details

Trojan.Necurs.A may create the following file(s):
# File Name MD5 Detections
1. syshost.exe c6139282423971fd961a99fd48cfd635 84
2. syshost.exe cd4934ee00ecd68a87e684ffac2a3819 67
3. syshost.exe 4d03b81a2409097c1ea703d39cc4ff58 35
4. syshost.exe 23c68a52087f53e7ddcf8d3e216f4575 24
5. syshost.exe 4b2007c8630d9772a362e8bce899feed 23
6. syshost.exe 1e18990138c5b36fbab93508a35ba3d9 12
7. syshost.exe f08d40789dfd5348c6171bd1b682c3d2 8
8. syshost.exe 4e8740f7d4a63780b793ff329aa06dbb 7
9. e9ed568f444e0f0f.sys 45965a29086a6943c08951dc7061eeab 7
10. syshost.exe 72558c18808bfb177a97edb89579ea33 7
11. syshost.exe c6c3a661c2779ded186bdfa3658c8f04 6
12. syshost.exe d74e19ec9a2e15dcb729ce0d9e80f0b5 6
13. syshost.exe 7063a79e9065bdb51072478eca7a470c 6
14. syshost.exe e83db43e34e255827142a4cbfbdaaed3 5
15. syshost.exe 99ac1d4016006c620f39831f8cac1d4c 5
16. syshost.exe b382cffc99c8b706753443baf35fc3c8 4
17. syshost.exe 1b5260af2477da7dbd3b77e37ddd67cc 4
18. syshost.exe 1348a9c29b1cb4a911bfaa760f523326 4
19. syshost.exe 4c34d7e988b434b138e35d86f54f1c47 3
20. syshost.exe af749b21f2719896d5408c1216c83188 3
21. syshost.exe 288b452a915d0ca9e7bb7157f25d0eb9 3
22. syshost.exe e065429e5ac3c94cd79b3eeb94a9f4e9 2
23. 5071c.sys 8f9ebee084f45c6b7378ea9c3bbbcea5 1
24. 86dadcaae13b6bc6.sys 279e87cc664b6e77c05560e45ef517f1 1
25. 662f2.sys 4e760d8f966a1d9f3bbe4afeb336e9da 1
26. 61a57491bc0649b8.sys 8c55911cde8dd5c45e6be123f6ceaca1 1
27. edsmgr.exe
28. 121ecb4.sys
29. Recycle.Bin.exe
30. 41fb2af0cd745ae6.exe
More files

Trending

Most Viewed

Loading...