Malware

How to remove “Malware.AI.2199901161”?

Malware Removal

The Malware.AI.2199901161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2199901161 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Malware.AI.2199901161?


File Info:

name: EA32E271819794C5FA1B.mlw
path: /opt/CAPEv2/storage/binaries/f9436b834c6306bfaf6bb8e0baffa82e034980b1d0429aecbe02134907c25e3d
crc32: 734A39C1
md5: ea32e271819794c5fa1b6cabed850d40
sha1: 3cb8849ee462c9afde663d3684585ea2efaa548e
sha256: f9436b834c6306bfaf6bb8e0baffa82e034980b1d0429aecbe02134907c25e3d
sha512: 46d45cc2981b4a8fa3208fdef1c1550ed8e8b96f141d5bdbea5eaae279743b87de3c6ab722d58a924fc9dba5a53a421669bbb5c04f3cce3977acbe9e20b0338b
ssdeep: 192:ZoXB0oG9zHRLpzMywo/bZc5UBFATTYq9XAi2MdnEvNesGNoiLFC:ZinGBHRLZMywwbGo2TTntZdEvNesFYF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5C28301F684C3B4D3A6533778EDB14DE3AA9D2D031B9A96F4503E5C1A712D21EF6A2C
sha3_384: 3c383a0f1478566b897eaabe8fa572c35b6d880927cbe289575c3510c8574bc34a32bfc2799f18d28b46dffffb732f7f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 11:38:54

Version Info:

Translation: 0x0000 0x04b0
Comments: Firefox
CompanyName: Mozilla Corporation
FileDescription: Firefox
FileVersion: 94.0.1.7977
InternalName: Dcmiytfz.exe
LegalCopyright: ©Firefox and Mozilla Developers; available under the MPL 2 license.
LegalTrademarks: Firefox is a Trademark of The Mozilla Foundation.
OriginalFilename: Dcmiytfz.exe
ProductName: Firefox
ProductVersion: 94.0.1.7977
Assembly Version: 94.0.1.7977

Malware.AI.2199901161 also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.DownloaderNET.301
MicroWorld-eScanTrojan.GenericKD.38877855
FireEyeTrojan.GenericKD.38877855
ALYacTrojan.GenericKD.38877855
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
K7AntiVirusTrojan-Downloader ( 0058de741 )
AlibabaTrojan:MSIL/Generic.c6d49e33
K7GWTrojan-Downloader ( 0058de741 )
Cybereasonmalicious.ee462c
BitDefenderThetaGen:NN.ZemsilF.34182.bm0@a81Z5ml
CyrenW32/Jigsaw.A1.gen!Eldorado
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KHM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.38877855
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan-downloader.Agent.Akes
SophosMal/Generic-S
TrendMicroTrojanSpy.MSIL.AGENSLA.USPAXB422
McAfee-GW-EditionRDN/Generic Downloader.x
EmsisoftTrojan.GenericKD.38877855 (B)
IkarusTrojan.Inject
AviraHEUR/AGEN.1232055
Antiy-AVLTrojan/Generic.ASMalwS.352208E
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.ST!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataWin32.Trojan.Agent.26C35V
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4952564
McAfeeRDN/Generic Downloader.x
MAXmalware (ai score=84)
MalwarebytesMalware.AI.2199901161
TrendMicro-HouseCallTrojanSpy.MSIL.AGENSLA.USPAXB422
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:LDGbayZaJC3usgkqgV6I+g)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.JZO!tr.dldr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.2199901161?

Malware.AI.2199901161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment