Risk

RiskTool.Win32.ProxyGate removal tips

Malware Removal

The RiskTool.Win32.ProxyGate is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.ProxyGate virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine RiskTool.Win32.ProxyGate?


File Info:

crc32: 2FD0F816
md5: bcd2fee01417beffffdb59e45bcfa7fa
name: cloud.exe
sha1: 5a5a1cf50194a6ebe32fdb3dc4dfbf68800bb2af
sha256: 89c7690317f90b585e3634bc528b4935e82aeb1015dc72f4b1db9901b7ace267
sha512: f4224049b7792e4366fffed02bc6a888d3c9cc27062377d73e2df13ea57529261d5e1ddb92c8df908ea2b5f15e09b81f9d4f28ea806d275dd06b57a87193a3e9
ssdeep: 3072:k6WtpFwisa03aRAF+Ub7ekPMqVuJ7/72x8yGO:k6Wtwir0KGbuJOWyGO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Gold Click Ltd
InternalName: Cloud
FileVersion: 1.1.1.36
CompanyName: Gold Click Ltd
ProductName: Cloud
ProductVersion: 1.1.1.36
FileDescription: Cloud
Translation: 0x0409 0x04b0

RiskTool.Win32.ProxyGate also known as:

DrWebAdware.ProxyGate.1
FireEyeGeneric.mg.bcd2fee01417beff
Qihoo-360Win32/Virus.Proxy.592
SymantecML.Attribute.HighConfidence
APEXMalicious
Kasperskynot-a-virus:HEUR:RiskTool.Win32.ProxyGate.gen
SophosPG Control Center (PUA)
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.ProxyGate.gen

How to remove RiskTool.Win32.ProxyGate?

RiskTool.Win32.ProxyGate removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment