Trojan

What is “Trojan.Swizzor”?

Malware Removal

The Trojan.Swizzor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Swizzor virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Swizzor?


File Info:

crc32: CDBFA336
md5: 7a67acd8333d33461e58fd068248aab9
name: 7A67ACD8333D33461E58FD068248AAB9.mlw
sha1: 8084fb3ea44aa3abef6f54a5f4db78ba92543e15
sha256: 017a2406eba6b9bef977eff00e007e84e2d54b126dec42b098fd831b32c10a7c
sha512: e67e140580448f0c153b25b1fe518d3c6da3231f2a58aab1869c518c9f6f30470894372b96120bcef6388681f67e3e41480b91da9839144f88c599187e717dac
ssdeep: 1536:4aEgoLBGSNZRwH12RAVbBroC08ZcwtS2nouy8qS4:4pNZ8YRA/dcPGoutq
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Swizzor also known as:

BkavW32.AIDetect.malware1
K7AntiVirusUnwanted-Program ( 004d38111 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IGENERICPMF.S3049420
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.60247
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.8333d3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Keygen.BT potentially unsafe
APEXMalicious
AvastWin32:Evo-gen [Susp]
BitDefenderTrojan.Ransom.Cerber.1
MicroWorld-eScanTrojan.Ransom.Cerber.1
Ad-AwareTrojan.Ransom.Cerber.1
SophosKeygen (PUA)
ComodoApplication.Win32.HackTool.Keygen.UX@7eqw3f
BitDefenderThetaGen:NN.ZexaF.34688.kqHfaiMjj5ji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Ramnit.cz
FireEyeGeneric.mg.7a67acd8333d3346
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Occamy.C01
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.Cerber.1
McAfeeArtemis!7A67ACD8333D
MAXmalware (ai score=85)
VBA32Trojan.Swizzor
MalwarebytesMalware.AI.3570867949
RisingTrojan.Tiggre!8.ED98 (CLOUD)
YandexTrojan.GenAsa!VTvJoW0WFZU
IkarusTrojan.Win32.Swizzor
FortinetRiskware/KeyGen
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove Trojan.Swizzor?

Trojan.Swizzor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment