Trojan

Win32/TrojanProxy.Agent.NZP removal guide

Malware Removal

The Win32/TrojanProxy.Agent.NZP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanProxy.Agent.NZP virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key

Related domains:

z.sortdrinkclow.biz
x.sortdrinkclow.biz

How to determine Win32/TrojanProxy.Agent.NZP?


File Info:

crc32: 2992F0CD
md5: 3d1e428d94e6d49a4059492ba94dc22e
name: 3D1E428D94E6D49A4059492BA94DC22E.mlw
sha1: 5091323afd029bb683ae93c8012a837d6b00dbb2
sha256: aa85a0c98f9f145a5773d3374d3c770bc25b13b186dfd10dbc73fb6729e5cb1c
sha512: 64077cccfccc7f116808fd66508499098e67c9e0c1ff50358e8c6ce2ee486e75e1a6d0dd67e6cbb0f66d8e83310170ec669adeb31b86d18386f5b607bc540e70
ssdeep: 1536:gyADRAmfODhMrc90a2HV/PcMpJU2g/tiZ9c8QVytQn+Ow4x0:ggqUh+3BP1peb/ti9c88+v4x0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2011
InternalName: Eclecticism
FileVersion: 155, 126, 92, 225
CompanyName: Tropical Software
ProductVersion: 254, 18, 145, 114
FileDescription: Crippled

Win32/TrojanProxy.Agent.NZP also known as:

BkavW32.AIDetect.malware2
K7AntiVirusProxy-Program ( 004d53211 )
DrWebTrojan.DownLoader17.64700
CynetMalicious (score: 100)
ALYacTrojan.TeslaCrypt.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Blocker.09cb5461
K7GWProxy-Program ( 004d53211 )
Cybereasonmalicious.d94e6d
SymantecTrojan.Gen
ESET-NOD32Win32/TrojanProxy.Agent.NZP
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.ksfm
BitDefenderTrojan.TeslaCrypt.Gen.4
NANO-AntivirusTrojan.Win32.Dwn.dyzlqr
MicroWorld-eScanTrojan.TeslaCrypt.Gen.4
Ad-AwareTrojan.TeslaCrypt.Gen.4
SophosML/PE-A + Mal/Bunitu-B
ComodoMalware@#14z19tnfgf5fg
BitDefenderThetaGen:NN.ZexaF.34738.gq0@a8WIxFUO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SM1
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.3d1e428d94e6d49a
EmsisoftTrojan.TeslaCrypt.Gen.4 (B)
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1124198
MicrosoftTrojanDropper:Win32/Bunitu.G
AegisLabTrojan.Win32.Waldek.4!c
GDataTrojan.TeslaCrypt.Gen.4
AhnLab-V3Win-Trojan/Lockycrypt.Gen
Acronissuspicious
McAfeeArtemis!3D1E428D94E6
MAXmalware (ai score=89)
VBA32Trojan.Waldek
TrendMicro-HouseCallRansom_HPLOCKY.SM1
RisingTrojan.Generic@ML.98 (RDML:BkTy/pISsxUwzRH+EQ0K2g)
YandexTrojan.PR.Agent!BfcrwUxEe0k
FortinetW32/Bourben.MVC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Win32/TrojanProxy.Agent.NZP?

Win32/TrojanProxy.Agent.NZP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment