Malware

Mal/Swizzor-B removal tips

Malware Removal

The Mal/Swizzor-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Swizzor-B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/Swizzor-B?


File Info:

name: 88727A749BB2C912100B.mlw
path: /opt/CAPEv2/storage/binaries/eaac0bc61677061483687b9440b50ef47ca059955066be90241d502fe90767c0
crc32: EE99B2B7
md5: 88727a749bb2c912100b429ac5e8a7c3
sha1: 8242769f1488f2e4794b6d088f031d3072ef69d7
sha256: eaac0bc61677061483687b9440b50ef47ca059955066be90241d502fe90767c0
sha512: 3d2e4f0aa45f96f5be91f3d700b215ff59e22305ff48d0d359e029ddc3286fe9b8b063e93801fb752f90cea6ad0407482c1b1997781d485b498797ff505ff685
ssdeep: 12288:xUxREsWyyTwwI17917NqCH8mFZkkwtfjNJOtmkbLay:xUxRELyyT/49hN5ZnNOc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192B4BF13FED960E7C255D8B16A8B0B8270358326070946E2CBDF6D862E9F1D52486FDF
sha3_384: a0d28b4b5a7df899aa06b4d76343d2095a36248f525fc43dab321796f56d4db36bd0d88573e18a4672fe336a92053d4b
ep_bytes: 558bec6aff6858f84400680810400064
timestamp: 2007-09-29 00:40:42

Version Info:

0: [No Data]

Mal/Swizzor-B also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.ArchSMS.kZuA
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Swizzor.Gen.2
FireEyeGeneric.mg.88727a749bb2c912
SkyhighBehavesLike.Win32.Sality.hc
McAfeeSwizzor.gen.c
Cylanceunsafe
VIPRETrojan.Swizzor.Gen.2
SangforSuspicious.Win32.Save.ins
BitDefenderTrojan.Swizzor.Gen.2
K7GWHacktool ( 700007861 )
BitDefenderThetaAI:Packer.3FA5E23620
VirITTrojan.Win32.X-Swizzor.BUU
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NCN
APEXMalicious
TrendMicro-HouseCallMal_Swizzor
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-387624
KasperskyTrojan.Win32.Swizzor.b
AlibabaTrojanDownloader:Win32/Swizzor.f97eee92
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-MultiThreat
AvastWin32:Swizzor
RisingTrojan.DL.Win32.Swizzor.cx (CLASSIC)
EmsisoftTrojan.Swizzor.Gen.2 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
ZillyaTrojan.Swizzor.Win32.181054
TrendMicroMal_Swizzor
Trapminemalicious.high.ml.score
SophosMal/Swizzor-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
ALYacTrojan.Swizzor.Gen.2
VaristW32/Swizzor.D!Generic
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftTrojan:Win32/C2Lop.N
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.2
ViRobotTrojan.Win32.Obfuscated.532480.KW
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.2
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/Swizzor.Gen
VBA32OScope.Trojan.Win32.BagsWay.D
GoogleDetected
TACHYONTrojan/W32.Obfuscated.532480.S
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Swizzor.gen
TencentMalware.Win32.Gencirc.1159a57d
IkarusTrojan.Win32.C2Lop
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Swizzor.NCN

How to remove Mal/Swizzor-B?

Mal/Swizzor-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment