Trojan

Trojan.Proxy removal instruction

Malware Removal

The Trojan.Proxy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Proxy virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Proxy?


File Info:

crc32: 5D7FE34B
md5: 10b2cb98a221539823024c4d181aaab7
name: 10B2CB98A221539823024C4D181AAAB7.mlw
sha1: 4871cf08b37d7ec7691472811ef7f6af8bd88c76
sha256: 7a64491f4c4e5345bd16f97d0fbc82b70e52b4c10c3a19398ec82cc46b51e00f
sha512: 6be248ef8f5aa2261a4261065b4e9fddba6a44d094620dd2b02710f25d0481a88efd0391cb1e16a007a5fa1bbd4c558a8664d9539718e7349bdb93b1f2ab0f76
ssdeep: 3072:ZwsPYmTuMQSxK4blgWj9f6T7gNG9jSLx9Ypvs2PrP:JvlPblg4hGRSLx9Y62z
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: freegate
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: freegate Application
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: freegate MFC Application
OriginalFilename: freegate.EXE
Translation: 0x0409 0x04b0

Trojan.Proxy also known as:

BkavW32.AIDetect.malware2
CylanceUnsafe
Cybereasonmalicious.8b37d7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Freegate.E potentially unsafe
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.MLW.tzhbc
TencentWin32.Trojan.Agent.gik
DrWebTrojan.Proxy.3290
FireEyeGeneric.mg.10b2cb98a2215398
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32Trojan.Proxy
PandaTrj/Proxy.BG
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqbX7TyQxPLxsPuYp6QEaMy)
IkarusGeneric.Mitglied

How to remove Trojan.Proxy?

Trojan.Proxy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment