Trojan

Should I remove “Trojan.NetProxy”?

Malware Removal

The Trojan.NetProxy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.NetProxy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Created a service that was not started

How to determine Trojan.NetProxy?


File Info:

name: 5F87FCF9B8912B5C6F52.mlw
path: /opt/CAPEv2/storage/binaries/500716bc067f13a1e64ab1bbb030b238ae68efa3304309874207b49098fb3656
crc32: 11714771
md5: 5f87fcf9b8912b5c6f523d2f0c8d38d8
sha1: c503f3b170ba1ddf2b55ee038559040e181f3cf5
sha256: 500716bc067f13a1e64ab1bbb030b238ae68efa3304309874207b49098fb3656
sha512: fab1d3e10f37cc2ff29593b3b81ed07dac9504804c1aa815e00175855c51be73e27a32e414e0dbcf1e86099d58dc41dd01c386d68653f7a82257141922495e14
ssdeep: 6144:Dl49KTguG4mlUbe8vlZY+WyatffGBYDmL7ID4AjSQo:DIcgB4mlUjvlcyWf/3g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198442222922C5712CE67C43B39EA1E1ADAA4D024520851EEF1BF1F4EAC75ACD5FE5087
sha3_384: eb74a59d8087da9ba97c0441dc2904af18b90ec1011de6d850e9e25e988858842589c07912f4b7e6c0b1c49a1e357862
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2007-04-17 10:58:42

Version Info:

0: [No Data]

Trojan.NetProxy also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.2.Dam
FireEyeGeneric.mg.5f87fcf9b8912b5c
CAT-QuickHealW32.Tempedreve.A5
ALYacWin32.Doboc.Gen.2.Dam
MalwarebytesTrojan.NetProxy
VIPREWorm.Win32.Tempedreve.a (v)
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 005223721 )
BitDefenderWin32.Doboc.Gen.2.Dam
K7GWVirus ( 005223721 )
Cybereasonmalicious.9b8912
ArcabitWin32.Doboc.Gen.2.Dam
BaiduWin32.Trojan.Kryptik.ii
CyrenW32/Ursnif.GWUR-0581
SymantecW32.Tempedreve.A!inf
ESET-NOD32a variant of Win32/Kryptik.CTYE
APEXMalicious
ClamAVWin.Packed.Ulpm-9799291-0
KasperskyVirus.Win32.PolyRansom.l
NANO-AntivirusTrojan.Win32.Kryptik.dmvgtq
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrD4v7QQIZN4tadA5k2CqIS)
Ad-AwareWin32.Doboc.Gen.2.Dam
SophosML/PE-A + W32/MPhage-A
ComodoWorm.Win32.Tempedreve.DA@5jb9qs
DrWebWin32.Tempedreve.1
TrendMicroPE_URSNIF.B-O
McAfee-GW-EditionBehavesLike.Win32.Duptwux.dc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
JiangminTrojan/Generic.bggax
AviraTR/Patched.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C5F5
MicrosoftVirus:Win32/Ursnif.gen!A
GDataWin32.Doboc.Gen.2.Dam
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXLQ-NV!5F87FCF9B891
VBA32TrojanDropper.Daws
CylanceUnsafe
PandaTrj/CryptD.C
TrendMicro-HouseCallPE_URSNIF.B-O
TencentTrojan.Win32.BitCoinMiner.la
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.CTYE!tr
BitDefenderThetaAI:FileInfector.52E8454215
AVGWin32:Crypt-KOW [Trj]
AvastWin32:Crypt-KOW [Trj]
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Agentb.btuc

How to remove Trojan.NetProxy?

Trojan.NetProxy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment