Trojan

TrojanProxy.Agent removal

Malware Removal

The TrojanProxy.Agent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanProxy.Agent virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine TrojanProxy.Agent?


File Info:

name: 18C85BA1BE48E26BD6ED.mlw
path: /opt/CAPEv2/storage/binaries/9ac38fde8e03bb6ff45bc4727c042044bd2199a72e39971395d101f8585567cf
crc32: 13A956D3
md5: 18c85ba1be48e26bd6ed3fc94679237e
sha1: 5afd2c3a2fd109459dc55ca2974310909ab67db0
sha256: 9ac38fde8e03bb6ff45bc4727c042044bd2199a72e39971395d101f8585567cf
sha512: 7420a5769793445bba2be9b7ddab6c15c4566e0cff0b7851c8d87082f71051caeb10b6491cf904f63a8a3fe0af3a15475b2260a04b5d9e9bf968d2320b3323e1
ssdeep: 1536:9NlCmEMkE0NoSpHKAyKkHD4BuerVURb6DqNnUswwB:9HCK0NoS4ADG4NZUYqNnU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B33F123A2359787C0EEE77317079B84557EACD917CC064F9A024F6BD831B591E88FA2
sha3_384: f2b371ccbd81a951ab026d80774b1150ceaf1ca0b1f34f7141316c95c8e7bf4694d2ae9d2189119b767035030f420114
ep_bytes: 60be006041008dbe00b0feff5783cdff
timestamp: 2004-01-29 21:34:19

Version Info:

0: [No Data]

TrojanProxy.Agent also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
FireEyeGeneric.mg.18c85ba1be48e26b
CylanceUnsafe
SangforTrojan.Win32.Generic.friD
K7AntiVirusUnwanted-Program ( 004d38111 )
K7GWUnwanted-Program ( 004d38111 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Keygen.BP potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R03BH0CKN21
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
SUPERAntiSpywareHack.Tool/Gen-KeyGen
AvastWin32:Malware-gen
TencentWin32.Trojan.Rogue.Eanw
ComodoMalware@#110m447ret6sl
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PUP.qc
SophosGeneric Reputation PUA (PUA)
IkarusTrojan-Dropper.Win32.Small.aww
WebrootW32.Trojan.Gen
KingsoftWin32.Malware.Generic.a.(kcloud)
GridinsoftRansom.Win32.Wacatac.sa
APEXMalicious
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!18C85BA1BE48
VBA32TrojanProxy.Agent
MalwarebytesMalware.Heuristic.1003
YandexTrojan.GenAsa!Yfe3fFDYMIk
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Hupigon.RQLR!tr.bdr
AVGWin32:Malware-gen

How to remove TrojanProxy.Agent?

TrojanProxy.Agent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment