Categories: Malware

How to remove “Malware.AI.2199901161”?

The Malware.AI.2199901161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2199901161 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Malware.AI.2199901161?


File Info:

name: EA32E271819794C5FA1B.mlwpath: /opt/CAPEv2/storage/binaries/f9436b834c6306bfaf6bb8e0baffa82e034980b1d0429aecbe02134907c25e3dcrc32: 734A39C1md5: ea32e271819794c5fa1b6cabed850d40sha1: 3cb8849ee462c9afde663d3684585ea2efaa548esha256: f9436b834c6306bfaf6bb8e0baffa82e034980b1d0429aecbe02134907c25e3dsha512: 46d45cc2981b4a8fa3208fdef1c1550ed8e8b96f141d5bdbea5eaae279743b87de3c6ab722d58a924fc9dba5a53a421669bbb5c04f3cce3977acbe9e20b0338bssdeep: 192:ZoXB0oG9zHRLpzMywo/bZc5UBFATTYq9XAi2MdnEvNesGNoiLFC:ZinGBHRLZMywwbGo2TTntZdEvNesFYFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B5C28301F684C3B4D3A6533778EDB14DE3AA9D2D031B9A96F4503E5C1A712D21EF6A2Csha3_384: 3c383a0f1478566b897eaabe8fa572c35b6d880927cbe289575c3510c8574bc34a32bfc2799f18d28b46dffffb732f7fep_bytes: ff250020400000000000000000000000timestamp: 2022-02-03 11:38:54

Version Info:

Translation: 0x0000 0x04b0Comments: FirefoxCompanyName: Mozilla CorporationFileDescription: FirefoxFileVersion: 94.0.1.7977InternalName: Dcmiytfz.exeLegalCopyright: ©Firefox and Mozilla Developers; available under the MPL 2 license.LegalTrademarks: Firefox is a Trademark of The Mozilla Foundation.OriginalFilename: Dcmiytfz.exeProductName: FirefoxProductVersion: 94.0.1.7977Assembly Version: 94.0.1.7977

Malware.AI.2199901161 also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
DrWeb Trojan.DownloaderNET.301
MicroWorld-eScan Trojan.GenericKD.38877855
FireEye Trojan.GenericKD.38877855
ALYac Trojan.GenericKD.38877855
Cylance Unsafe
Sangfor Infostealer.MSIL.Agensla.gen
K7AntiVirus Trojan-Downloader ( 0058de741 )
Alibaba Trojan:MSIL/Generic.c6d49e33
K7GW Trojan-Downloader ( 0058de741 )
Cybereason malicious.ee462c
BitDefenderTheta Gen:NN.ZemsilF.34182.bm0@a81Z5ml
Cyren W32/Jigsaw.A1.gen!Eldorado
Symantec MSIL.Downloader!gen7
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.KHM
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.38877855
Avast Win32:CrypterX-gen [Trj]
Tencent Msil.Trojan-downloader.Agent.Akes
Sophos Mal/Generic-S
TrendMicro TrojanSpy.MSIL.AGENSLA.USPAXB422
McAfee-GW-Edition RDN/Generic Downloader.x
Emsisoft Trojan.GenericKD.38877855 (B)
Ikarus Trojan.Inject
Avira HEUR/AGEN.1232055
Antiy-AVL Trojan/Generic.ASMalwS.352208E
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:MSIL/AgentTesla.ST!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Win32.Trojan.Agent.26C35V
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4952564
McAfee RDN/Generic Downloader.x
MAX malware (ai score=84)
Malwarebytes Malware.AI.2199901161
TrendMicro-HouseCall TrojanSpy.MSIL.AGENSLA.USPAXB422
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:LDGbayZaJC3usgkqgV6I+g)
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Agent.JZO!tr.dldr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/RnkBend.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.2199901161?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago