Categories: Trojan

About “Trojan.Swizzor.Gen.5” infection

The Trojan.Swizzor.Gen.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Swizzor.Gen.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Swizzor.Gen.5?


File Info:

name: 828A1EB3E6AA73FC3FA0.mlwpath: /opt/CAPEv2/storage/binaries/aa28cfba24b891abb0f9753c33aa387806824e5eb4f8d0354e9b58c20510359ccrc32: 3693701Bmd5: 828a1eb3e6aa73fc3fa0282497c8193bsha1: 243caf523f14c6f73dd36d12308d1549b20519besha256: aa28cfba24b891abb0f9753c33aa387806824e5eb4f8d0354e9b58c20510359csha512: 8f6a880024f1117acdcad2399e212c2ffa003aa3f247444bae3704225ba931ed6cb3b31ee9e638c8bc2b3acd389764185326f662394ec8650e4529118f046b37ssdeep: 12288:X1ZVB181AoE9k6xrYFRHSjboLJCoOqly4G/QTYMlNOZnLlqeCm7/AP:lRAAPxrYF9Sfoe0MMlI1hZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FDE4D0D1B798A12AF4E629F04F75CF59AB64FE614B2881C7A3941F8D56341E0AE30373sha3_384: 50b648e9009e1a094c0519cb249123f33adedb7e6fac6613f0495870c61c1681e74665db89b0491790d58080eddb7c6eep_bytes: 558bece8b8d00200e8030000005dc3cctimestamp: 2007-11-05 20:41:41

Version Info:

CompanyName: Plapeo matraFileDescription: Progress garehea or herayFileVersion: 3, 5, 0, 5InternalName: WiorLegalCopyright: Icea in fizeithi bersa trustOriginalFilename: Wior.exeProductName: Bseson mpimena ftueProductVersion: 3, 5, 0, 5Translation: 0x0409 0x04e4

Trojan.Swizzor.Gen.5 also known as:

Bkav W32.Common.1BFD861A
Lionic Trojan.Win32.Swizzor.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Swizzor.Gen.5
FireEye Generic.mg.828a1eb3e6aa73fc
Skyhigh BehavesLike.Win32.Backdoor.jc
McAfee Swizzor.gen.g
Malwarebytes Swizzor.Trojan.Downloader.DDS
Zillya Downloader.Obfuscated.Win32.2486
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( f10003021 )
Alibaba TrojanDownloader:Win32/Swizzor.607ce914
K7GW Trojan ( f10003021 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta AI:Packer.A12E183C1F
VirIT Trojan.Win32.X-Swizzor.CFW
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFP
APEX Malicious
TrendMicro-HouseCall Mal_Swizzor
Kaspersky Trojan.Win32.Swizzor.c
BitDefender Trojan.Swizzor.Gen.5
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Crypt-SBE [Trj]
Emsisoft Trojan.Swizzor.Gen.5 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.5
TrendMicro Mal_Swizzor
Trapmine suspicious.low.ml.score
Sophos Mal/Swizzor-K
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
GData Trojan.Swizzor.Gen.5
Jiangmin TrojanDownloader.Obfuscated.djc
Google Detected
Avira TR/Dldr.Swizzor.Gen
Varist W32/Swizzor.E.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Swizzor
Kingsoft Win32.Trojan.Swizzor.c
Xcitium TrojWare.Win32.Swizzor.~Gen2@1pe4lv
Arcabit Trojan.Swizzor.Gen.5
ViRobot Trojan.Win.Z.Swizzor.704512.A
ZoneAlarm Trojan.Win32.Swizzor.c
Microsoft Spyware:Win32/C2Lop.B
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/Swizzor.Gen
ALYac Trojan.Swizzor.Gen.5
TACHYON Trojan-Downloader/W32.Obfuscated.704512.H
VBA32 SScope.Trojan.Swizzor
Cylance unsafe
Panda Trj/Swizzor.S
Rising Trojan.Generic@AI.92 (RDML:Z2DJUMkU2TpAfbCeVm51XQ)
Yandex Trojan.DL.Obfuscated!9tyZYPoAlPg
Ikarus Trojan.Win32.C2Lop
Fortinet W32/Swizzor.fam!tr
AVG Win32:Crypt-SBE [Trj]
Cybereason malicious.3e6aa7
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Swizzor.NFP

How to remove Trojan.Swizzor.Gen.5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago