Malware

Should I remove “Malware.AI.1898621077”?

Malware Removal

The Malware.AI.1898621077 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1898621077 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Emumerates physical drives
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1898621077?


File Info:

name: 31BEAB52CEF6FFD083BE.mlw
path: /opt/CAPEv2/storage/binaries/48c614ca810a4c811533522385f5adf90d4b8856007d3d14f6e95dfe9c3ea2dd
crc32: 6D9E8568
md5: 31beab52cef6ffd083be2f478c1b0637
sha1: 572026ff182987b71b71d6b9618e9383436946d7
sha256: 48c614ca810a4c811533522385f5adf90d4b8856007d3d14f6e95dfe9c3ea2dd
sha512: bd7dfcea8458b193a956b85b85036e9ea61deca33ef5f6a5b8922afb1ce9ae0759307d4ce427aaa556278694aed58f75684d218348cce6a3815f6dde753a1fe3
ssdeep: 3072:vNbAglnkCiM/aR8I8lifAX0kzKN6M5rVMEDwwDnpJoUYIPhXxoreF3Ikbysbz21w:vNbZlnBiM/aR8IjIX0/mOD8UYAHorMYx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3F31245DB663F16C0BC4F7A4E670DD41D19BC416BA8D22F780E7EDC2FB228AB642124
sha3_384: ee5c3b5aeccbc5a651612134e128302e0dcbeebac7f1f51f7bff0c5d859e9b7309bc78977a5a1d2b4393eb84da98859d
ep_bytes: b860ef47005064ff3500000000648925
timestamp: 2008-09-09 01:30:05

Version Info:

Comments:
CompanyName: Dynamic Internet Technology, Inc.
FileDescription: Freegate, Fast and Secure Gateway to Internet Freedom
FileVersion: 6, 7, 7, 0
InternalName: Freegate
LegalCopyright: Copyright (C) 2003-2008
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName: Freegate Application
ProductVersion: 0, 0, 0, 0
SpecialBuild:
Translation: 0x0409 0x04b0

Malware.AI.1898621077 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Denes.4!c
MicroWorld-eScanTrojan.GenericKD.69661401
FireEyeTrojan.GenericKD.69661401
SkyhighBehavesLike.Win32.Trojan.cc
Cylanceunsafe
SangforTrojan.Win32.Freegate.Vwbo
K7GWUnwanted-Program ( 0057c5691 )
K7AntiVirusUnwanted-Program ( 0057c5691 )
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Freegate.E potentially unsafe
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.69661401
NANO-AntivirusTrojan.Win32.Clack.fglyrx
TencentMalware.Win32.Gencirc.10bef3e5
SophosGeneric ML PUA (PUA)
VIPRETrojan.GenericKD.69661401
EmsisoftTrojan.GenericKD.69661401 (B)
IkarusBackdoor.Win32.Clack
MAXmalware (ai score=82)
GDataTrojan.GenericKD.69661401
GoogleDetected
Antiy-AVLRiskWare/Win32.Freegate
Kingsoftmalware.kb.a.999
ArcabitTrojan.Generic.D426F2D9
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
McAfeeArtemis!31BEAB52CEF6
MalwarebytesMalware.AI.1898621077
RisingPUA.Freegate!8.300A (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FreeGate
BitDefenderThetaGen:NN.ZexaF.36738.ki0faeJH5Ch
DeepInstinctMALICIOUS

How to remove Malware.AI.1898621077?

Malware.AI.1898621077 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment