Categories: Trojan

Trojan.Proxy removal instruction

The Trojan.Proxy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Proxy virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Proxy?


File Info:

crc32: 5D7FE34Bmd5: 10b2cb98a221539823024c4d181aaab7name: 10B2CB98A221539823024C4D181AAAB7.mlwsha1: 4871cf08b37d7ec7691472811ef7f6af8bd88c76sha256: 7a64491f4c4e5345bd16f97d0fbc82b70e52b4c10c3a19398ec82cc46b51e00fsha512: 6be248ef8f5aa2261a4261065b4e9fddba6a44d094620dd2b02710f25d0481a88efd0391cb1e16a007a5fa1bbd4c558a8664d9539718e7349bdb93b1f2ab0f76ssdeep: 3072:ZwsPYmTuMQSxK4blgWj9f6T7gNG9jSLx9Ypvs2PrP:JvlPblg4hGRSLx9Y62ztype: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

LegalCopyright: Copyright (C) 2003InternalName: freegateFileVersion: 1, 0, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: freegate ApplicationSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: freegate MFC ApplicationOriginalFilename: freegate.EXETranslation: 0x0409 0x04b0

Trojan.Proxy also known as:

Bkav W32.AIDetect.malware2
Cylance Unsafe
Cybereason malicious.8b37d7
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Freegate.E potentially unsafe
APEX Malicious
Cynet Malicious (score: 100)
NANO-Antivirus Trojan.Win32.MLW.tzhbc
Tencent Win32.Trojan.Agent.gik
DrWeb Trojan.Proxy.3290
FireEye Generic.mg.10b2cb98a2215398
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Suspicious PE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
VBA32 Trojan.Proxy
Panda Trj/Proxy.BG
Rising Malware.Heuristic!ET#83% (RDMK:cmRtazqbX7TyQxPLxsPuYp6QEaMy)
Ikarus Generic.Mitglied

How to remove Trojan.Proxy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago