Trojan

Should I remove “Trojan.Swizzor.Gen.5”?

Malware Removal

The Trojan.Swizzor.Gen.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Swizzor.Gen.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Swizzor.Gen.5?


File Info:

name: 7D90B4A4CE8D6382819F.mlw
path: /opt/CAPEv2/storage/binaries/a4204d9bf44f930f8b5050f2698ceb23a03bdc24f949ab5fc2175e1013fbbe3c
crc32: 126B4C08
md5: 7d90b4a4ce8d6382819fb7d37c496a82
sha1: 95af78b49de41f915785253a8f9c2315e99e6e1c
sha256: a4204d9bf44f930f8b5050f2698ceb23a03bdc24f949ab5fc2175e1013fbbe3c
sha512: ad9b1eb8e9738308576fdf1fb31b15210fa29e096da579b8012fbd4d48af62267c378083972e34f54e109ebb11128ea19459d9735df62c2e4590758bbf1fd8ec
ssdeep: 12288:NBWmWh19reM5OSZDlTe7zXbMnov1+9PB:NBeh19reM55Dte7zXbvE9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF84CFC1A2F0DC7EE58BD6380F3D4B760F6138EB3755AF2ABA8455AD3C529C44222365
sha3_384: a94aa4956a6811847f8a823ca35de6cf125a3b75a19e5e44fd08da02ddd082edbdb9fc80734666366cfb0523e8530348
ep_bytes: e8cf810000e978feffff8bff558bec57
timestamp: 2007-10-26 16:59:34

Version Info:

CompanyName: Fli width
FileDescription: Tsosiste rinyank
FileVersion: 2.0.6.6
InternalName: wind
LegalCopyright: Nenwiom walofy thagh to tyou.
OriginalFilename: wind.exe
ProductName: Andis dwis leriv
ProductVersion: 2.0.6.6
Translation: 0x0409 0x04e4

Trojan.Swizzor.Gen.5 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Swizzor.Gen.5
FireEyeGeneric.mg.7d90b4a4ce8d6382
SkyhighBehavesLike.Win32.Ransomware.fc
ALYacTrojan.Swizzor.Gen.5
Cylanceunsafe
ZillyaTrojan.Swizzor.Win32.81050
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/Swizzor.86665e28
K7GWTrojan ( f10003021 )
K7AntiVirusTrojan ( f10003021 )
ArcabitTrojan.Swizzor.Gen.5
BitDefenderThetaAI:Packer.0247E8E21F
VirITTrojan.Win32.X-Swizzor.CFW
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NCW
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.5
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Swizzor
Ad-AwareTrojan.Swizzor.Gen.5
TACHYONTrojan/W32.Swizzor.405504.FW
EmsisoftTrojan.Swizzor.Gen.5 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPRETrojan.Swizzor.Gen.5
TrendMicroTROJ_SWIZZOR.KYA
Trapminemalicious.high.ml.score
SophosMal/Swizzor-K
SentinelOneStatic AI – Malicious PE
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Trojan.Swizzor.b
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
MicrosoftTrojan:Win32/C2Lop.gen!A
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.5
GoogleDetected
AhnLab-V3Win-Trojan/Swizzor.Gen
McAfeeSwizzor.gen.g
MAXmalware (ai score=99)
VBA32BScope.Trojan.BugsWay.H.Obfs
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Swizzor.S
TrendMicro-HouseCallTROJ_SWIZZOR.KYA
RisingTrojan.Generic@AI.81 (RDML:yqK5QHZ9CG3PeKaJJyyqyg)
YandexTrojan.GenAsa!Vjj8pTCvEk8
IkarusTrojan.Win32.Obfuscated
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
Cybereasonmalicious.49de41
DeepInstinctMALICIOUS

How to remove Trojan.Swizzor.Gen.5?

Trojan.Swizzor.Gen.5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment