Categories: Malware

Mal/Swizzor-B removal tips

The Mal/Swizzor-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Swizzor-B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/Swizzor-B?


File Info:

name: 88727A749BB2C912100B.mlwpath: /opt/CAPEv2/storage/binaries/eaac0bc61677061483687b9440b50ef47ca059955066be90241d502fe90767c0crc32: EE99B2B7md5: 88727a749bb2c912100b429ac5e8a7c3sha1: 8242769f1488f2e4794b6d088f031d3072ef69d7sha256: eaac0bc61677061483687b9440b50ef47ca059955066be90241d502fe90767c0sha512: 3d2e4f0aa45f96f5be91f3d700b215ff59e22305ff48d0d359e029ddc3286fe9b8b063e93801fb752f90cea6ad0407482c1b1997781d485b498797ff505ff685ssdeep: 12288:xUxREsWyyTwwI17917NqCH8mFZkkwtfjNJOtmkbLay:xUxRELyyT/49hN5ZnNOctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T192B4BF13FED960E7C255D8B16A8B0B8270358326070946E2CBDF6D862E9F1D52486FDFsha3_384: a0d28b4b5a7df899aa06b4d76343d2095a36248f525fc43dab321796f56d4db36bd0d88573e18a4672fe336a92053d4bep_bytes: 558bec6aff6858f84400680810400064timestamp: 2007-09-29 00:40:42

Version Info:

0: [No Data]

Mal/Swizzor-B also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.ArchSMS.kZuA
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Swizzor.Gen.2
FireEye Generic.mg.88727a749bb2c912
Skyhigh BehavesLike.Win32.Sality.hc
McAfee Swizzor.gen.c
Cylance unsafe
VIPRE Trojan.Swizzor.Gen.2
Sangfor Suspicious.Win32.Save.ins
BitDefender Trojan.Swizzor.Gen.2
K7GW Hacktool ( 700007861 )
BitDefenderTheta AI:Packer.3FA5E23620
VirIT Trojan.Win32.X-Swizzor.BUU
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NCN
APEX Malicious
TrendMicro-HouseCall Mal_Swizzor
Paloalto generic.ml
ClamAV Win.Trojan.Agent-387624
Kaspersky Trojan.Win32.Swizzor.b
Alibaba TrojanDownloader:Win32/Swizzor.f97eee92
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Agent/Gen-MultiThreat
Avast Win32:Swizzor
Rising Trojan.DL.Win32.Swizzor.cx (CLASSIC)
Emsisoft Trojan.Swizzor.Gen.2 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
Zillya Trojan.Swizzor.Win32.181054
TrendMicro Mal_Swizzor
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Obfuscated.Gen
ALYac Trojan.Swizzor.Gen.2
Varist W32/Swizzor.D!Generic
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Troj.SwizzorsT.ty
Microsoft Trojan:Win32/C2Lop.N
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.2
ViRobot Trojan.Win32.Obfuscated.532480.KW
ZoneAlarm Trojan.Win32.Swizzor.b
GData Trojan.Swizzor.Gen.2
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/Swizzor.Gen
VBA32 OScope.Trojan.Win32.BagsWay.D
Google Detected
TACHYON Trojan/W32.Obfuscated.532480.S
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Swizzor.gen
Tencent Malware.Win32.Gencirc.1159a57d
Ikarus Trojan.Win32.C2Lop
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Swizzor.NCN

How to remove Mal/Swizzor-B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago