Malware

Malware.AI.63036398 information

Malware Removal

The Malware.AI.63036398 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.63036398 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.63036398?


File Info:

name: 0C9E36A086175F513C22.mlw
path: /opt/CAPEv2/storage/binaries/a6ac3ffa186cb9cbcbb8cf45344382f27c76e4cb2b10372b5b9e4e775edf2281
crc32: 0AABD9A8
md5: 0c9e36a086175f513c227cd8ecc7ba82
sha1: 48f582250937de108be0ffdcf857560eb02857de
sha256: a6ac3ffa186cb9cbcbb8cf45344382f27c76e4cb2b10372b5b9e4e775edf2281
sha512: 836bde2a4813f223475541291b205e93f6670d7f90059eb2f6cdc70853e8e7b3665d12bb25a56bbef32a22a4bb6c4b3644f599bc6c650a30b2031cf6ed43c551
ssdeep: 6144:RSjPD97lPBObKBzXOxLQYP0gZLPfldD7Ezj:e97+sXYLHJZLPddPEv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B66402030602659CF7190B708A56F8E85A8A1E3DD9E8F94FF938FD7138711E76A6314E
sha3_384: 53916b02db08b6bfb994c11e678ba073bcdfb0fec5398ea32544b782ae99a44e617fe1d7a52e15b54b18ffb731747760
ep_bytes: 60be000044008dbe0010fcff5783cdff
timestamp: 2013-10-06 02:25:02

Version Info:

0: [No Data]

Malware.AI.63036398 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKDZ.96204
CAT-QuickHealTrojan.Gupboot.G.mue
SkyhighBehavesLike.Win32.Corrupt.fc
McAfeeBackDoor-FBLQ!4760EFC94BD6
Cylanceunsafe
ZillyaTrojan.Plite.Win32.37749
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0053a0a01 )
K7AntiVirusBackdoor ( 0053e8561 )
BaiduWin32.Trojan.Urelas.a
SymantecInfostealer.Gampass
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Urelas.S
APEXMalicious
AvastWin32:Dropper-NGS [Drp]
ClamAVWin.Packed.Mikey-9645700-0
KasperskyBackdoor.Win32.Plite.bhtj
BitDefenderTrojan.GenericKDZ.96204
NANO-AntivirusTrojan.Win32.cruvjf.eaqdyr
TencentTrojan.Win32.Urelas.16000132
EmsisoftTrojan.GenericKDZ.96204 (B)
F-SecureTrojan.TR/Spy.Gen2
DrWebTrojan.DownLoader10.26373
VIPRETrojan.GenericKDZ.96204
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.0c9e36a086175f51
SophosTroj/Urelas-Q
GDataWin32.Trojan.PSE.1A8H29U
JiangminBackdoor.Generic.zqq
VaristW32/Urelas.E.gen!Eldorado
AviraTR/Spy.Gen2
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Urelas
Kingsoftmalware.kb.b.990
XcitiumTrojWare.Win32.Urelas.ET@5ihp6w
ArcabitTrojan.Generic.D177CC
ZoneAlarmBackdoor.Win32.Plite.bhtj
MicrosoftTrojan:Win32/Urelas.AA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R644262
Acronissuspicious
VBA32BScope.Trojan.AVKill
ALYacTrojan.GenericKDZ.96204
MalwarebytesMalware.AI.63036398
PandaTrj/Genetic.gen
RisingRansom.GenericCryptor!8.2E88 (TFE:5:PNqU387HlPN)
YandexTrojan.GenAsa!PtO2O3kjWvs
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Urelas.U!tr
BitDefenderThetaGen:NN.ZexaF.36804.umHfaav4AbfO
AVGWin32:Dropper-NGS [Drp]
DeepInstinctMALICIOUS

How to remove Malware.AI.63036398?

Malware.AI.63036398 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment