Categories: Malware

What is “Mal/Swizzor-K”?

The Mal/Swizzor-K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Swizzor-K virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/Swizzor-K?


File Info:

name: 060BF8BEBC7FFD961E16.mlwpath: /opt/CAPEv2/storage/binaries/822619f4ad68af04175862e65b85128d92b77e2e66168d48bcf5341752505866crc32: B0529570md5: 060bf8bebc7ffd961e16190251634e62sha1: 142589c41df4345d4a2c246f460935a0484bc56dsha256: 822619f4ad68af04175862e65b85128d92b77e2e66168d48bcf5341752505866sha512: 802089877c0f62b179cdb6ee4f4de7755800cead97eb21ec119aaa0bbc5414baf2334b0865584543d98c96e2916032aac32d503657b04a019abc27457368f304ssdeep: 12288:qkT7AfxzRZEYm0vPXYBO7sYQhBFeCEj4w8yUpRw:3QhEOj7kw8fOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181C4F11E6381D032D0A952F23B2BA6B2D433AE3419255A03F7D5EF7D6E603A27917707sha3_384: 6d0f3bf4ecfe831796a18e6a14da4861d592d7c40f5452b207e518c2627b00ef56f36c88d8b67ac66a39b5bd5e67d4ffep_bytes: e8c7d4ffffe978feffff89955c040000timestamp: 2007-10-26 15:46:30

Version Info:

0: [No Data]

Mal/Swizzor-K also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Swizzor.Gen.2
FireEye Generic.mg.060bf8bebc7ffd96
McAfee Swizzor.gen.c
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Swizzor.Gen.2
Sangfor Trojan.Win32.Save.a
Cybereason malicious.41df43
Cyren W32/Swizzor.E!Generic
Symantec Packed.Generic.195
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NCQ
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Trojan.Swizzor.Gen.2
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Swizzor
Tencent Malware.Win32.Gencirc.115bb3bf
Sophos Mal/Swizzor-K
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Siggen8.42998
Zillya Backdoor.RBot.Win32.48975
TrendMicro Mal_Swizzor
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Swizzor.Gen.2 (B)
Ikarus Trojan.Win32.C2Lop
GData Trojan.Swizzor.Gen.2
Jiangmin Trojan/Obfuscated.Gen
Webroot W32.Malware.Gen
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Swizzor
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.2
ViRobot Trojan.Win32.Obfuscated.546304.IW
ZoneAlarm Trojan.Win32.Swizzor.b
Microsoft Trojan:Win32/C2Lop.N
Google Detected
AhnLab-V3 Win-Trojan/Swizzor2.Gen
BitDefenderTheta AI:Packer.2C41F0C01F
ALYac Trojan.Swizzor.Gen.2
MAX malware (ai score=84)
VBA32 OScope.Trojan.Win32.BagsWay.D
Cylance unsafe
Panda Trj/Swizzor.gen
TrendMicro-HouseCall Mal_Swizzor
Rising Trojan.DL.Win32.Swizzor.cx (CLASSIC)
Yandex Trojan.Swizzor.Gen!Pac.6
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove Mal/Swizzor-K?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago