Malware

Malware.AI.2133638242 removal instruction

Malware Removal

The Malware.AI.2133638242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2133638242 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Checks the version of Bios, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2133638242?


File Info:

name: 0C47644FB1155FA781B4.mlw
path: /opt/CAPEv2/storage/binaries/535776bccb14686659bcb0b8da121cfe389f657b7092b759a8e2b85956053f53
crc32: B68FA658
md5: 0c47644fb1155fa781b49d0fd9d2923e
sha1: 156df2c0b23cdd06c99b6d6c5ebfb2a428631ee4
sha256: 535776bccb14686659bcb0b8da121cfe389f657b7092b759a8e2b85956053f53
sha512: 310f9acc8221cfae6f126e7205891cc4d97d6ef979159bb2019c294adaf6768ddb0a7ca419ece3c92136f3b61dda871cfb71d74f0d6c54cc4cf0b9dce6403b2a
ssdeep: 98304:PF1AoPWXqSbtPCZ7blhrur5CBFECqHbySt7:f2tPCbh25clqt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF2633F67AEECD78F9E44BFF481F14C85824332253F09D29A3B4209412A5673E6DA54B
sha3_384: d975c72936cb38985da8be6bf34844ee36d2e0f9ad49411f8361e79973c018608b7d26b430bb618148c0973e4789a044
ep_bytes: 89f02b05c0817d0039c675575350578b
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.2133638242 also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.ArchSMS.3!c
DrWebTrojan.SMSSend.2363
MicroWorld-eScanGen:Variant.Tedy.186219
ALYacGen:Variant.Tedy.186219
MalwarebytesMalware.AI.2133638242
ZillyaTrojan.ArchSMS.Win32.10504
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
AlibabaRiskWare:Win32/ArchSMS.48fc57ba
K7GWTrojan ( 7000000f1 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaAI:Packer.9821C54521
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Hoax.ArchSMS.TC
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Tedy.186219
NANO-AntivirusTrojan.Win32.SMSSend.cvvcfh
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan.Generic.Twhl
EmsisoftGen:Variant.Tedy.186219 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Tedy.186219
TrendMicroTROJ_GEN.R067C0RDK23
McAfee-GW-EditionBehavesLike.Win32.PUP.rh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0c47644fb1155fa7
SophosTroj/ArchSMS-W
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Tedy.186219
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.Kryptik.AOKV@4sn0fa
ArcabitTrojan.Tedy.D2D76B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.ArchSMS.R46948
Acronissuspicious
McAfeeArtemis!0C47644FB115
MAXmalware (ai score=86)
VBA32BScope.Trojan.SMSSend
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R067C0RDK23
RisingSpyware.Voltar!1.AF1D (CLASSIC)
YandexTrojan.GenAsa!HvQdubGkjgg
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.AWYL!tr
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.fb1155
DeepInstinctMALICIOUS

How to remove Malware.AI.2133638242?

Malware.AI.2133638242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment