Malware

Malware.AI.1368810129 malicious file

Malware Removal

The Malware.AI.1368810129 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1368810129 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.1368810129?


File Info:

crc32: 0FB5CEDE
md5: 5ddd58316335f142e7c9aead84482355
name: 5DDD58316335F142E7C9AEAD84482355.mlw
sha1: e6d85299b57d234bd6d3f62d79b4e9187dc60fe2
sha256: 27b7ac10d086d2d1154d05b3d8c357e9d655005099797295aed0b6a3a959cedd
sha512: 36351a396f021b0ec3b5ad01620cbf5227a952d344719f89708cc2f194582e57ff1f7cbffe960ad3f8d95c8be073b4a2fec226b973cbfaab47a2b3779c2d9137
ssdeep: 6144:Ssf3dJxFtGGM568aLBXSBH1w2SnBmP6Rw/gj9uNHjrvA7qA8jq:53frtg5t0BIC2P6ISuNHjrY7qB
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

LegalCopyright: Copyright 2021 Google LLC. All rights reserved.
InternalName: chrome_pwa_launcher
CompanyShortName: Google
FileVersion: 92.0.4515.159
CompanyName: Google LLC
ProductShortName: Chrome
ProductName: Google Chrome
LastChange: 0185b8a19c88c5dfd3e6c0da6686d799e9bc3b52-refs/branch-heads/4515@#2052
ProductVersion: 92.0.4515.159
FileDescription: Google Chrome
OriginalFilename: chrome_pwa_launcher.exe
Official Build: 1
Translation: 0x0409 0x04b0

Malware.AI.1368810129 also known as:

K7AntiVirusTrojan ( 005819eb1 )
LionicTrojan.MSIL.Blocker.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46915648
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:MSIL/Blocker.dd52621a
K7GWTrojan ( 005819eb1 )
Cybereasonmalicious.9b57d2
ESET-NOD32a variant of MSIL/Kryptik.ACQC
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderTrojan.GenericKD.46915648
MicroWorld-eScanTrojan.GenericKD.46915648
TencentMsil.Trojan.Blocker.Tapp
Ad-AwareTrojan.GenericKD.46915648
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34126.Um0@ayGJVrci
McAfee-GW-EditionPWS-FCZF!5DDD58316335
FireEyeGeneric.mg.5ddd58316335f142
EmsisoftTrojan.GenericKD.46915648 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Kryptik.cbehp
MicrosoftTrojan:Win32/Woreflint.A!cl
GDataWin32.Trojan.Agent.WKKUMX
AhnLab-V3Trojan/Win.AgentTesla.C4618369
McAfeePWS-FCZF!5DDD58316335
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1368810129
PandaTrj/GdSda.A
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ACQC!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.1368810129?

Malware.AI.1368810129 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment