Malware

Should I remove “Malware.AI.1160591584”?

Malware Removal

The Malware.AI.1160591584 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1160591584 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Czech
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Malware.AI.1160591584?


File Info:

name: 35978CF26656070EEF33.mlw
path: /opt/CAPEv2/storage/binaries/d574da26f69bd237562de46b373108e160962596498ecd86a6a44b3a6d847972
crc32: 34F4923D
md5: 35978cf26656070eef338317c94d7774
sha1: a744c0cc0cb54f6f2c2f44be9a3a1185ac3b255b
sha256: d574da26f69bd237562de46b373108e160962596498ecd86a6a44b3a6d847972
sha512: f33ccee84d8cbc862156e1799c919de4d34f8cc78de928bce0853469a6460b372209344e125583fb1ba0235aa35f958fdc1ef02575c5ba3e532bb9a77ce631ef
ssdeep: 3072:AIOEnfYtO9sVZEJblUBvea78dlrmyJNutLVPcHpq824jgfI6xsNtWcp7sBQ/lGaT:AA6ycEEdzalrdiUHN24mGCcOBQ/oQ9f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB64F100B6A0B275E935D3750A76C2F72F2AFC13B11D1D3F38926AD53DB1325972268A
sha3_384: 6de9bc8daf7ff582086eb339c9cf6254a445410ac069b9bb53ee38adbfd008871e59595c468cdee996b3619c4beb94eb
ep_bytes: 68e8ec4300e8f0ffffff000000000000
timestamp: 2015-11-06 15:37:32

Version Info:

Translation: 0x0405 0x04b0
Comments: Nonstermo
CompanyName: Cream & Soda, Inc.
FileDescription: Nonstermo
ProductName: Nonstermo
FileVersion: 4.00
ProductVersion: 4.00
InternalName: Nonstermo
OriginalFilename: Nonstermo.exe

Malware.AI.1160591584 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.PonyStealer.sm1@dKjRN1hG
CAT-QuickHealTrojanPSW.Zbot.C3
ALYacGen:Heur.PonyStealer.sm1@dKjRN1hG
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.818934
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.266560
VirITTrojan.Win32.Crypt_vb.HTU
CyrenW32/Kovtex.A!Generic
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.CLZX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1357260
KasperskyTrojan.Win32.Kovter.qjs
BitDefenderGen:Heur.PonyStealer.sm1@dKjRN1hG
NANO-AntivirusTrojan.Win32.Kovter.dynmtv
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Kovter-H [Trj]
TencentMalware.Win32.Gencirc.10b72c1e
Ad-AwareGen:Heur.PonyStealer.sm1@dKjRN1hG
TACHYONTrojan/W32.VB-Kovter.307255
EmsisoftGen:Heur.PonyStealer.sm1@dKjRN1hG (B)
ComodoTrojWare.Win32.Injector.DCA@622zgy
F-SecureHeuristic.HEUR/AGEN.1206856
DrWebTrojan.Kovter.118
VIPREGen:Heur.PonyStealer.sm1@dKjRN1hG
TrendMicroTROJ_KOVTER.SMF
McAfee-GW-EditionBehavesLike.Win32.BadFile.fc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.35978cf26656070e
SophosML/PE-A + Troj/VBInj-MJ
IkarusTrojan.Win32.Injector
GDataGen:Heur.PonyStealer.sm1@dKjRN1hG
JiangminTrojan.Kovter.bo
WebrootW32.Rogue.Gen
AviraHEUR/AGEN.1206856
Antiy-AVLTrojan/Win32.Kovter
ArcabitTrojan.PonyStealer.EC4ECF
ZoneAlarmTrojan.Win32.Kovter.qjs
MicrosoftTrojan:Win32/Kovter
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
Acronissuspicious
McAfeeGenericATG-FCGQ!35978CF26656
MAXmalware (ai score=86)
VBA32SScope.Trojan.VB
MalwarebytesMalware.AI.1160591584
TrendMicro-HouseCallTROJ_KOVTER.SMF
YandexTrojan.Kovter!/iDhm+CLrC4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8884359.susgen
FortinetW32/Injector.CPKQ!tr
BitDefenderThetaGen:NN.ZevbaF.34806.sm1@aKjRN1hG
AVGWin32:Kovter-H [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1160591584?

Malware.AI.1160591584 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment