Categories: Trojan

Should I remove “Trojan.NetProxy”?

The Trojan.NetProxy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.NetProxy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Created a service that was not started

How to determine Trojan.NetProxy?


File Info:

name: 5F87FCF9B8912B5C6F52.mlwpath: /opt/CAPEv2/storage/binaries/500716bc067f13a1e64ab1bbb030b238ae68efa3304309874207b49098fb3656crc32: 11714771md5: 5f87fcf9b8912b5c6f523d2f0c8d38d8sha1: c503f3b170ba1ddf2b55ee038559040e181f3cf5sha256: 500716bc067f13a1e64ab1bbb030b238ae68efa3304309874207b49098fb3656sha512: fab1d3e10f37cc2ff29593b3b81ed07dac9504804c1aa815e00175855c51be73e27a32e414e0dbcf1e86099d58dc41dd01c386d68653f7a82257141922495e14ssdeep: 6144:Dl49KTguG4mlUbe8vlZY+WyatffGBYDmL7ID4AjSQo:DIcgB4mlUjvlcyWf/3gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T198442222922C5712CE67C43B39EA1E1ADAA4D024520851EEF1BF1F4EAC75ACD5FE5087sha3_384: eb74a59d8087da9ba97c0441dc2904af18b90ec1011de6d850e9e25e988858842589c07912f4b7e6c0b1c49a1e357862ep_bytes: b856341278ff1524204000a300304000timestamp: 2007-04-17 10:58:42

Version Info:

0: [No Data]

Trojan.NetProxy also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Doboc.Gen.2.Dam
FireEye Generic.mg.5f87fcf9b8912b5c
CAT-QuickHeal W32.Tempedreve.A5
ALYac Win32.Doboc.Gen.2.Dam
Malwarebytes Trojan.NetProxy
VIPRE Worm.Win32.Tempedreve.a (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 005223721 )
BitDefender Win32.Doboc.Gen.2.Dam
K7GW Virus ( 005223721 )
Cybereason malicious.9b8912
Arcabit Win32.Doboc.Gen.2.Dam
Baidu Win32.Trojan.Kryptik.ii
Cyren W32/Ursnif.GWUR-0581
Symantec W32.Tempedreve.A!inf
ESET-NOD32 a variant of Win32/Kryptik.CTYE
APEX Malicious
ClamAV Win.Packed.Ulpm-9799291-0
Kaspersky Virus.Win32.PolyRansom.l
NANO-Antivirus Trojan.Win32.Kryptik.dmvgtq
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazrD4v7QQIZN4tadA5k2CqIS)
Ad-Aware Win32.Doboc.Gen.2.Dam
Sophos ML/PE-A + W32/MPhage-A
Comodo Worm.Win32.Tempedreve.DA@5jb9qs
DrWeb Win32.Tempedreve.1
TrendMicro PE_URSNIF.B-O
McAfee-GW-Edition BehavesLike.Win32.Duptwux.dc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan/Generic.bggax
Avira TR/Patched.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASBOL.C5F5
Microsoft Virus:Win32/Ursnif.gen!A
GData Win32.Doboc.Gen.2.Dam
Cynet Malicious (score: 100)
Acronis suspicious
McAfee GenericRXLQ-NV!5F87FCF9B891
VBA32 TrojanDropper.Daws
Cylance Unsafe
Panda Trj/CryptD.C
TrendMicro-HouseCall PE_URSNIF.B-O
Tencent Trojan.Win32.BitCoinMiner.la
Yandex Trojan.GenAsa!LyJXQNI6Zvo
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.CTYE!tr
BitDefenderTheta AI:FileInfector.52E8454215
AVG Win32:Crypt-KOW [Trj]
Avast Win32:Crypt-KOW [Trj]
CrowdStrike win/malicious_confidence_90% (D)
MaxSecure Trojan.Agentb.btuc

How to remove Trojan.NetProxy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago