Malware

Malware.AI.4179788517 (file analysis)

Malware Removal

The Malware.AI.4179788517 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4179788517 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.4179788517?


File Info:

name: 4178912BF682EC789009.mlw
path: /opt/CAPEv2/storage/binaries/de342f421007ebf30d03ccc6c87fe13c3c3a128bd6e93af8b0c7838097aa38b9
crc32: 6A67E0D8
md5: 4178912bf682ec78900976bbba5605b9
sha1: 50268b01096232d4c632654392ed9bbd0741eea9
sha256: de342f421007ebf30d03ccc6c87fe13c3c3a128bd6e93af8b0c7838097aa38b9
sha512: 09201f2f94fa7bee55f44964badfce1a1613024b869ef9ad75cb2587b9e29275f3dbdd901675605f9bb5a72ad363c8a9141927c7205b44ee29b304fb2565585e
ssdeep: 12288:+TquyZQFNM1/6468toc6l1VGfynGPSYuDlaE2:+Tq5QA1MQocVb6lF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139B4F2213A1EC832DED5BB319A054212EE6BBDB4DBF4025B63E77F0716F0011D66A627
sha3_384: 139a7abf80af572a38dd3ab4dd9da03041e5b412dea9d8eb5461ae04577f45d1c0dde7874df371b8f235d31b5e5b6273
ep_bytes: e83b160000e989feffffc701d4ce4300
timestamp: 2011-06-11 09:44:39

Version Info:

CompanyName: Behind Came
FileDescription: Footnotice Little
FileVersion: 4, 6, 3861, 5324
LegalTrademarks: Footnotice Little
OriginalFilename: hotsound.exe
ProductVersion: 4, 6, 3861, 5324
Translation: 0x0409 0x04b0

Malware.AI.4179788517 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.53
FireEyeGeneric.mg.4178912bf682ec78
CAT-QuickHealTrojan.Tiggre.ZZ4
McAfeeGenericRXFU-JX!4178912BF682
CylanceUnsafe
K7AntiVirusTrojan ( 005345201 )
K7GWTrojan ( 005345201 )
Cybereasonmalicious.109623
BitDefenderThetaGen:NN.ZexaF.34062.Fq0@aWw0Uapi
CyrenW32/S-d9f3cfc7!Eldorado
SymantecTrojan.IcedID
ESET-NOD32a variant of Win32/Kryptik.GJVE
TrendMicro-HouseCallPossible_HPGen-31
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.53
NANO-AntivirusTrojan.Win32.IcedID.feawqo
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c9452c
Ad-AwareGen:Heur.Mint.Zard.53
EmsisoftGen:Heur.Mint.Zard.53 (B)
ComodoTrojWare.Win32.IcedID.CC@7qblyh
DrWebTrojan.IcedID.12
TrendMicroPossible_HPGen-31
McAfee-GW-EditionGenericRXFU-JX!4178912BF682
SophosML/PE-A
GDataGen:Heur.Mint.Zard.53
JiangminTrojan.Banker.IcedID.bu
AviraHEUR/AGEN.1124576
MAXmalware (ai score=89)
Antiy-AVLTrojan[Banker]/Win32.IcedID
APEXMalicious
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2566697
VBA32BScope.TrojanBanker.IcedID
ALYacGen:Heur.Mint.Zard.53
MalwarebytesMalware.AI.4179788517
RisingTrojan.Generic@ML.90 (RDML:qZhWFlUvVWUd4fgNZrSFXw)
YandexTrojan.PWS.IcedID!894ERwTG+oQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.414bea!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Malware.AI.4179788517?

Malware.AI.4179788517 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment