Malware

Malware.AI.3477183539 (file analysis)

Malware Removal

The Malware.AI.3477183539 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3477183539 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers

How to determine Malware.AI.3477183539?


File Info:

name: 0F068B8C3BB4C5EA0927.mlw
path: /opt/CAPEv2/storage/binaries/6474ac4136860fdd0ccef8330350b17de03778198ef8ccef6702beb46688e0cd
crc32: 9118545B
md5: 0f068b8c3bb4c5ea0927363bfb177f01
sha1: ef403b623b22d56f2cf218a6976b4f50c179ea05
sha256: 6474ac4136860fdd0ccef8330350b17de03778198ef8ccef6702beb46688e0cd
sha512: 2de7b6ed23947235f7d518d4fefe0e62c1457899aaaa83687dd950ea76ea743f2816949d9eddcafe26c46ad71d6726d491fb662a237d957340f786167f953706
ssdeep: 12288:UWHGVL8142QArsx6yfrqgQMkbi6b7hO2hDg39GP/xQocvCLijMHVYeVYkWOqy61h:UWHqgBd06vvcHUP/xJMCLt+OqyGnpt
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T125E4B061BDC280F3E592107011B97B771D3DB5299714E9DBD3C01EB98D242E2AB3A39E
sha3_384: 18b247251dd11163137d9226935c1b2360aa00e0a5c50391dbf538bc9ee90e0d38856f7564166dc4565c93ab6522516f
ep_bytes: e842090000e974feffffcccccccccccc
timestamp: 2021-10-10 16:18:09

Version Info:

0: [No Data]

Malware.AI.3477183539 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacGen:Variant.Zusy.371635
MalwarebytesMalware.AI.3477183539
BitDefenderGen:Variant.Zusy.371635
Cybereasonmalicious.c3bb4c
ArcabitTrojan.Zusy.D5ABB3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Discord.L
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Disco.gen
NANO-AntivirusTrojan.Win32.Disco.iwmqre
MicroWorld-eScanGen:Variant.Zusy.371635
Ad-AwareGen:Variant.Zusy.371635
EmsisoftGen:Variant.Zusy.371635 (B)
F-SecureHeuristic.HEUR/AGEN.1143438
DrWebTrojan.PWS.Stealer.31157
McAfee-GW-EditionGenericRXOX-NK!0F068B8C3BB4
FireEyeGeneric.mg.0f068b8c3bb4c5ea
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Disco.n
AviraHEUR/AGEN.1143438
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.371635
AhnLab-V3PUP/Win.BrowseFox.R423879
McAfeeGenericRXOX-NK!0F068B8C3BB4
MAXmalware (ai score=83)
VBA32TrojanPSW.Disco
PandaTrj/GdSda.A
IkarusTrojan-PSW.Discord
FortinetW32/Discord.L!tr
BitDefenderThetaGen:NN.ZexaF.34062.PuW@a4lBwVfi
AVGFileRepMalware
AvastFileRepMalware
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3477183539?

Malware.AI.3477183539 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment