Trojan

Should I remove “Trojan.Proxy.Generic”?

Malware Removal

The Trojan.Proxy.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Proxy.Generic virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Proxy.Generic?


File Info:

name: 1454D4FEACDD503C0542.mlw
path: /opt/CAPEv2/storage/binaries/179d18ad80b718d861ea0b4b06ad885e0a7760051497db6eb87315f92dd24b53
crc32: 15F86ED6
md5: 1454d4feacdd503c0542f70f44a8edc1
sha1: 8b9d82882288adc86f58154ed5b2ceb5b626ce66
sha256: 179d18ad80b718d861ea0b4b06ad885e0a7760051497db6eb87315f92dd24b53
sha512: fb3f89efbbb178842809244f24d73aba338f4b5ee407a02f89d04c45baf25211352870d75b6b35e8ffd34614bfb0c527cbecb3f428c33dd70d40ee577475eb38
ssdeep: 24576:+YSOaapO+S5on5eAqF+yVFuhVTOZDY+HwQemjgY/QoP1VnKfJiIHvBN6HJp:67awEior92HQoP1VnKjHvBN6HJp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13185AF02FBC295F2E8C6057911A7577F8E36AE105328C9D38BA12D758D312D1A63F3E9
sha3_384: 8a3a43964e897a38ab7a1cf80380cd4b3beff80e8e4e9d787845adec8e71c383d9d81fd70e88c88a460176d1c1b0836d
ep_bytes: e8c8040000e98efeffff558bec56ff75
timestamp: 2020-12-28 09:06:16

Version Info:

0: [No Data]

Trojan.Proxy.Generic also known as:

LionicTrojan.Win32.Graftor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.910760
FireEyeGeneric.mg.1454d4feacdd503c
McAfeeGenericRXDM-QN!1454D4FEACDD
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Wacatac.B
K7AntiVirusTrojan ( 00576c8e1 )
AlibabaTrojan:Win32/Farfli.3308b85e
K7GWTrojan ( 00576c8e1 )
Cybereasonmalicious.eacdd5
SymantecTrojan.Shannel
ESET-NOD32a variant of Win32/Farfli.CXB
APEXMalicious
BitDefenderGen:Variant.Graftor.910760
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Graftor.Dwjk
Ad-AwareGen:Variant.Graftor.910760
TrendMicroBackdoor.Win32.GIP.ZAIH
McAfee-GW-EditionGenericRXDM-QN!1454D4FEACDD
EmsisoftGen:Variant.Graftor.910760 (B)
eGambitUnsafe.AI_Score_99%
AviraTR/Farfli.qzqik
Antiy-AVLTrojan/Generic.ASMalwS.3338E82
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Graftor.910760
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4313102
BitDefenderThetaGen:NN.ZexaF.34084.QzW@aqlbjzmj
ALYacBackdoor.Agent.gen
MAXmalware (ai score=86)
VBA32BScope.Trojan.APosT
MalwarebytesTrojan.Proxy.Generic
TrendMicro-HouseCallBackdoor.Win32.GIP.ZAIH
YandexTrojan.Farfli!1aztUcZKy/Q
IkarusTrojan.Win32.Farfli
MaxSecureTrojan.Malware.73871677.susgen
FortinetW32/Farfli.CXB!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Trojan.Proxy.Generic?

Trojan.Proxy.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment