Malware

Mal/Generic-R + Mal/Swizzor-K removal tips

Malware Removal

The Mal/Generic-R + Mal/Swizzor-K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Swizzor-K virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Mal/Swizzor-K?


File Info:

name: 5ED2DD75254331C0A8AC.mlw
path: /opt/CAPEv2/storage/binaries/120a6f0741c4a741752c1b90f94dc18cd01a5be1bd8c6301b4d4e97424679696
crc32: B7831B63
md5: 5ed2dd75254331c0a8ac2caa2364236b
sha1: a4107c6c6f7749afad0254faf45d7fd026df51f4
sha256: 120a6f0741c4a741752c1b90f94dc18cd01a5be1bd8c6301b4d4e97424679696
sha512: b53e07e5cda85a6a7bb1a94702643906ff041213f9303ca4cb6b3034d0acb58c03d25ec27908f69f1d758d59581d3950759f7ecc8575253ed65ade919d83dc84
ssdeep: 12288:hEUdKlXHHsGEytzPa4ehsctZ+PzDc372Y+3UgQlM06X5181Xt6zr:hEJXnn7tzCh+PzK+3xQlMzJ181wzr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100E4126261F5C0B3F4AA46F058BA5A61F97ABE219D35A20F6FD0574AAC30650CF17333
sha3_384: 1b5d9c84874ae10e0da92877a2c21e161b403ca87506ccae2531b95f6ba545c51933fa51d7f7ee6e74e5a8788c1273f2
ep_bytes: 558bec6aff6810444700680810400064
timestamp: 2007-09-04 08:42:44

Version Info:

CompanyName: Dathed Therbuts
FileDescription: Default supr a shant froaroud foa
FileVersion: 7, 2, 3, 6
InternalName: cain
LegalCopyright: Copyright Users On Asicesr 2005. All rights reserved.
OriginalFilename: cain.exe
ProductName: Releases ali fost
ProductVersion: 6, 2, 3, 2
Translation: 0x0409 0x04b0

Mal/Generic-R + Mal/Swizzor-K also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ExplorerHijack.Qq0@aimE2Opi
FireEyeGeneric.mg.5ed2dd75254331c0
ALYacGen:Trojan.ExplorerHijack.Qq0@aimE2Opi
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( f10003021 )
AlibabaTrojanDownloader:Win32/Swizzor.83b42cdb
K7GWTrojan ( f10003021 )
Cybereasonmalicious.525433
BitDefenderThetaAI:Packer.160802061F
CyrenW32/Swizzor.D!Generic
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFQ
TrendMicro-HouseCallTROJ_SPNR.35FE13
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-269115
KasperskyTrojan.Win32.Swizzor.d
BitDefenderGen:Trojan.ExplorerHijack.Qq0@aimE2Opi
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Swizzor
AvastWin32:Swizzor
TencentWin32.Trojan.Swizzor.Taza
Ad-AwareGen:Trojan.ExplorerHijack.Qq0@aimE2Opi
EmsisoftGen:Trojan.ExplorerHijack.Qq0@aimE2Opi (B)
ComodoTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
DrWebTrojan.Swizzor.based
ZillyaTrojan.Swizzor.Win32.160402
TrendMicroTROJ_SPNR.35FE13
McAfee-GW-EditionBehavesLike.Win32.Swizzor.jc
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Mal/Swizzor-K
APEXMalicious
JiangminTrojan/Swizzor.evry
AviraTR/Dldr.Swizzor.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.1973D1
KingsoftWin32.Troj.Swizzor.d.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Trojan.ExplorerHijack.Qq0@aimE2Opi
CynetMalicious (score: 100)
McAfeeSwizzor.gen.g
MAXmalware (ai score=100)
VBA32BScope.Trojan.BugsWay.H.Obfs
RisingDownloader.Swizzor!8.749 (CLOUD)
YandexTrojan.Swizzor.Gen!Pac.6
IkarusTrojan-Downloader.Win32.Swizzor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
PandaTrj/Swizzor.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mal/Generic-R + Mal/Swizzor-K?

Mal/Generic-R + Mal/Swizzor-K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment