Risk

RiskWare.Proxy removal tips

Malware Removal

The RiskWare.Proxy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskWare.Proxy virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Performs some HTTP requests
  • Anomalous binary characteristics

Related domains:

iplogger.org
apps.identrust.com

How to determine RiskWare.Proxy?


File Info:

crc32: D5C8EEB6
md5: 1ea8d8290fb775c95d3094fa9f8e7c10
name: iploggger.exe
sha1: 8af08ee91afd25bf4cf1ff471b376472f2a3184e
sha256: 961f5e51c2f1f2f1b853bb802d679874054b61c1fc9ff0805cb3c70d8910420b
sha512: 29ea8d3285b91ee792976e39ef1632c1ce8bf732ed89304c0c02ac5f4d347ce431a60c0958d1ca0eba7ccb0d57ae8f77c9fddfa61b87f50186c17045185b3644
ssdeep: 49152:bD1UvOfE8gCTPP8Lf6SqpEEPBWLZAgCPRG:bDavyI4022AgCP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

RiskWare.Proxy also known as:

McAfeeArtemis!1EA8D8290FB7
MalwarebytesRiskWare.Proxy
CyrenW32/Trojan.USGM-7249
SymantecML.Attribute.HighConfidence
KasperskyUDS:DangerousObject.Multi.Generic
ComodoMalware@#63ay853ti67x
McAfee-GW-EditionBehavesLike.Win32.BadFile.vh
Antiy-AVLGrayWare/Win32.Presenoker
ZoneAlarmUDS:DangerousObject.Multi.Generic
VBA32Adware.Presenoker
CylanceUnsafe
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.86 (RDML:rKejnQxjrvN20r7EEVKBGQ)

How to remove RiskWare.Proxy?

RiskWare.Proxy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment