Malware

Malware.AI.1429821779 (file analysis)

Malware Removal

The Malware.AI.1429821779 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1429821779 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.1429821779?


File Info:

name: 5091F7D86B8FC5AC16B0.mlw
path: /opt/CAPEv2/storage/binaries/39476dfa6968263bf171bde129488264899524726459e120e4f79ccbf3b1e6fc
crc32: EAB8E5D9
md5: 5091f7d86b8fc5ac16b0a9a024d95ccb
sha1: 8c259556dfe28435f7b7d1e28526881e516ecc48
sha256: 39476dfa6968263bf171bde129488264899524726459e120e4f79ccbf3b1e6fc
sha512: aab438b9775d2c2dbc96381e414105ebc4cad4fd9872b119f7bb5c5bc6f20fd3e68fb26554bee4e28b43b552dcd263fa6196b84b6e5050af150cbd7cf9390c19
ssdeep: 12288:X2hWLhwAHSgm3aULHRvrCnAcUI4RisIVj7EawE/iNPh:GaGSS/FRT31TisIVj7twE/iN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155F48D32B2E14433D1B3E93D8C1B639498FAFE113924EA4627E52D7C5E35B613A252D3
sha3_384: bf403a8d71e8c1e6787bdaf49958eaa5a21a003d8553a758987425401523be29418c3dc541f506a4f010a358985a39d5
ep_bytes: 558bec83c4f0b8d8834700e824daf8ff
timestamp: 1991-12-08 22:01:18

Version Info:

0: [No Data]

Malware.AI.1429821779 also known as:

tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.23680
MicroWorld-eScanTrojan.Agent.DCMQ
FireEyeGeneric.mg.5091f7d86b8fc5ac
McAfeePacked-FIU!5091F7D86B8F
CylanceUnsafe
VIPRETrojan.Agent.DCMQ
SangforTrojan.Win32.Save.a
Cybereasonmalicious.86b8fc
BitDefenderThetaGen:NN.ZelphiF.34754.VGW@aejcEFai
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DZNK
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMBD1.hp
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderTrojan.Agent.DCMQ
NANO-AntivirusTrojan.Win32.Inject1.fgedzx
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:Trojan-gen
Ad-AwareTrojan.Agent.DCMQ
SophosML/PE-A + Mal/Fareit-V
ComodoTrojWare.Win32.Spy.Noon.DG@843itn
ZillyaTrojan.Agent.Win32.916147
TrendMicroTrojanSpy.Win32.LOKI.SMBD1.hp
McAfee-GW-EditionPacked-FIU!5091F7D86B8F
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.DCMQ (B)
IkarusTrojan.Crypt
GDataTrojan.Agent.DCMQ
JiangminTrojan.Agent.bnia
GoogleDetected
AviraHEUR/AGEN.1232827
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.2D
ArcabitTrojan.Agent.DCMQ
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
ALYacTrojan.Agent.DCMQ
MalwarebytesMalware.AI.1429821779
ZonerTrojan.Win32.70467
RisingTrojan.Injector!1.AFE3 (CLASSIC)
FortinetW32/Injector.EESQ!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1429821779?

Malware.AI.1429821779 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment