Categories: Malware

What is “Malware.AI.485707774”?

The Malware.AI.485707774 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.485707774 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.485707774?


File Info:

name: 9F99B4F04A13D16849F5.mlwpath: /opt/CAPEv2/storage/binaries/78d89931d5a45ace1cfa308a72bfdf4206bf3affe64238c5793972b1abe066f7crc32: 266BF188md5: 9f99b4f04a13d16849f5bbcfeb93422fsha1: ad137d0cf5943ba85c4de34aa6db3bbb213ae22esha256: 78d89931d5a45ace1cfa308a72bfdf4206bf3affe64238c5793972b1abe066f7sha512: ccd89ff821f606d0e1e50b541b6a006ce575673d7246f48a46c9d5662bb28cf80ea9fce985ec503363b274e11e492367d865669a28a4dd9133ba06066ba209f3ssdeep: 12288:msCinOQbwSkwTxfSM8QUHeTQY8neOb18PTL2+g5:mYnO+wsVB8QUOynx8Hdg5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19CB422091291896EDE950F30A633B274FA7AF58067A51CCFA774FF9C2F315A29C11287sha3_384: f0749cda5fd9e4c890a07c1d2bf225d084531c07918850f6fb33524c17eb818d86ea816998dd1518404333738401b277ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:50:52

Version Info:

FileDescription: setupFileVersion: 4.8.3.32LegalCopyright: OriginalFilename: setup.exeProductName: setupProductVersion: 4.8.3.32Translation: 0x0000 0x04e4

Malware.AI.485707774 also known as:

DrWeb Trojan.DownLoader32.58646
FireEye Generic.mg.9f99b4f04a13d168
McAfee Adware-DotDo
Cylance Unsafe
K7AntiVirus Adware ( 0058abd91 )
Alibaba TrojanDropper:Win32/Agentb.1eddde15
K7GW Adware ( 0058abd91 )
Cybereason malicious.04a13d
Cyren W32/DotDo.AD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0PL821
ClamAV Win.Trojan.Generic-9855872-0
Kaspersky HEUR:Trojan-Downloader.Win32.Agent.gen
BitDefender Trojan.GenericKDZ.81288
Avast Win32:Adware-gen [Adw]
Rising Downloader.Agent/NSIS!1.BBD4 (CLASSIC)
Sophos Mal/Generic-S
Comodo Application.MSIL.Dotdo.DF@8m9j7r
F-Secure Heuristic.HEUR/AGEN.1142931
TrendMicro TROJ_GEN.R002C0PL821
McAfee-GW-Edition BehavesLike.Win32.AdwareTskLnk.hc
SentinelOne Static AI – Suspicious PE
Emsisoft Trojan.GenericKDZ.81288 (B)
GData Win32.Trojan.BSE.1E8GZHU
Avira HEUR/AGEN.1127444
Antiy-AVL GrayWare[AdWare]/MSIL.Dotdo
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2D65A44
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
ALYac Gen:Variant.MSIL.Agent.12
VBA32 Adware.Agent
Malwarebytes Malware.AI.485707774
APEX Malicious
Tencent Win32.Adware.Agentb.Hxqf
MAX malware (ai score=84)
eGambit Unsafe.AI_Score_98%
Fortinet Adware/Agent
AVG Win32:Adware-gen [Adw]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Malware.AI.485707774?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago