Malware

About “Malware.AI.3122689936” infection

Malware Removal

The Malware.AI.3122689936 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3122689936 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Uses Windows utilities for basic functionality
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Checks the version of Bios, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3122689936?


File Info:

crc32: 032D9ACA
md5: 7564f7d28465376c7239bc47fca09ef1
name: 7564F7D28465376C7239BC47FCA09EF1.mlw
sha1: 229daec07ae8190e2aa76c9256246c585408ec92
sha256: e7370bcf072e241ce5f915a4b62e66f054ab759d171341687a047ef523fd7073
sha512: f3436551d3dac219c761e9753508aadd0e9cf8604873ee8993288909726bf5e756e4b717ba2d39fe09b7c32b86bfab05440a77f50a0f6595b40e10cdab4220c8
ssdeep: 24576:Qq9SmMNlWO9Sl6wKcSY0fI/glgDo53FOkqKhQbHbYjZ/PjPJ5g2n6W3HX65WOr67:n9cfm4d3IXQ4kNheUtqbWn6goLEPN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3122689936 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056849f1 )
Elasticmalicious (high confidence)
DrWebAdware.ShouQu.5
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.35108448
CylanceUnsafe
ZillyaTrojan.Staser.Win32.8946
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0056849f1 )
Cybereasonmalicious.284653
ESET-NOD32Win32/Packed.NSIS.BQ
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyTrojan.Win32.SchoolBoy.khd
BitDefenderTrojan.GenericKD.33960373
NANO-AntivirusTrojan.Win32.Langsu.ewjogv
MicroWorld-eScanTrojan.GenericKD.33960373
TencentWin32.Trojan.Schoolboy.Aguu
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZelphiF.34608.3mKfaabgkTjj
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.7564f7d28465376c
EmsisoftTrojan.GenericKD.33960373 (B)
SentinelOneStatic AI – Suspicious PE
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Win32.Packed.zv!s1
ArcabitTrojan.Generic.D20631B5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.35108448
MAXmalware (ai score=86)
VBA32Adware.ShouQu
MalwarebytesMalware.AI.3122689936
RisingTrojan.Mlxg/NSIS!1.CBE8 (CLASSIC:bWQ1Ot8PwxPzgyiPKDgW2JxfVqw)
IkarusPUA.NSISmod
AVGWin32:Evo-gen [Susp]
Qihoo-360Win32/Trojan.SchoolBoy.HyoDsw4A

How to remove Malware.AI.3122689936?

Malware.AI.3122689936 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment