Malware

About “Malware.AI.2806880456” infection

Malware Removal

The Malware.AI.2806880456 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2806880456 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2806880456?


File Info:

name: 1BC75832D1B095DCCCE4.mlw
path: /opt/CAPEv2/storage/binaries/20334646d428f20d89e4f0bd3b52fb97b5810b4bebd500f2dd744b82b61a35f1
crc32: 5A11ABDF
md5: 1bc75832d1b095dccce467ff71d1aee4
sha1: 78992aa2c2f015d4e927ca973107e3e7303c65a8
sha256: 20334646d428f20d89e4f0bd3b52fb97b5810b4bebd500f2dd744b82b61a35f1
sha512: 12c467e7254f54d652ef2f36d7a2c441381fc12f091b6ff68adf9dd04ae9f3e40e2310a7380f9f1026d47d93a7f06a7c35b4f8e23d81f6193dd28fad48499cda
ssdeep: 12288:GTR5HzY3Vn0WdWMI93ynMI92F8S/cgz87VJmVKZdUIvR:QRKmWMzPHLKZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FD4AE019791803EF5B3A5B02B3B86F9D93D3A5157B0558BA3985CAE2B706B4FD3031B
sha3_384: 0a329e9d3ee5dfcb9b9913f01d4d17cdf3ced53dee1cfdbe46536d163f033a7188c3e51b09059bd64ec288e0eca9d57d
ep_bytes: 8bff558bece8e61f0000e8020000005d
timestamp: 2007-09-21 19:17:14

Version Info:

0: [No Data]

Malware.AI.2806880456 also known as:

LionicTrojan.Win32.Swizzor.l4A5
MicroWorld-eScanApplication.Generic.126496
FireEyeGeneric.mg.1bc75832d1b095dc
SkyhighBehavesLike.Win32.Sytro.jc
ALYacApplication.Generic.126496
MalwarebytesMalware.AI.2806880456
ZillyaTrojan.Obfuscated.Win32.49797
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( f10003011 )
BitDefenderApplication.Generic.126496
K7GWTrojan ( f10003011 )
Cybereasonmalicious.2c2f01
BitDefenderThetaAI:Packer.08DABBE61F
SymantecAdware.Lop
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFP
APEXMalicious
KasperskyTrojan.Win32.Obfuscated.gen
AlibabaTrojanDownloader:Win32/Swizzor.124d720e
RisingMalware.Undefined!8.C (TFE:5:ao83Aw9PM1O)
SophosMal/Swizzor-B
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPREApplication.Generic.126496
TrendMicroMal_Swizzor
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic.126496 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
WebrootW32.Lop.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
VaristW32/Swizzor-based!Maximus
Antiy-AVLTrojan/Win32.Obfuscated
Kingsoftmalware.kb.a.1000
MicrosoftSpyware:Win32/C2Lop.B
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitApplication.Generic.D1EE20
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataApplication.Generic.126496
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Obfuscated.C20400
McAfeeSwizzor.gen.b
DeepInstinctMALICIOUS
VBA32SScope.Trojan.Swizzor
Cylanceunsafe
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swizzor
TencentWin32.Trojan.Obfuscated.Ctgl
YandexTrojan.DL.Swizzor.Gen!Pac.2
IkarusTrojan.Win32.C2Lop
MaxSecureTrojan.Malware.9259.susgen
FortinetW32/Swizzor.fam!tr.dldr
AVGWin32:Swizzor
AvastWin32:Swizzor
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2806880456?

Malware.AI.2806880456 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment