Categories: Trojan

Should I remove “Trojan.Swizzor.Gen.5”?

The Trojan.Swizzor.Gen.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Swizzor.Gen.5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Swizzor.Gen.5?


File Info:

name: 7D90B4A4CE8D6382819F.mlwpath: /opt/CAPEv2/storage/binaries/a4204d9bf44f930f8b5050f2698ceb23a03bdc24f949ab5fc2175e1013fbbe3ccrc32: 126B4C08md5: 7d90b4a4ce8d6382819fb7d37c496a82sha1: 95af78b49de41f915785253a8f9c2315e99e6e1csha256: a4204d9bf44f930f8b5050f2698ceb23a03bdc24f949ab5fc2175e1013fbbe3csha512: ad9b1eb8e9738308576fdf1fb31b15210fa29e096da579b8012fbd4d48af62267c378083972e34f54e109ebb11128ea19459d9735df62c2e4590758bbf1fd8ecssdeep: 12288:NBWmWh19reM5OSZDlTe7zXbMnov1+9PB:NBeh19reM55Dte7zXbvE9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AF84CFC1A2F0DC7EE58BD6380F3D4B760F6138EB3755AF2ABA8455AD3C529C44222365sha3_384: a94aa4956a6811847f8a823ca35de6cf125a3b75a19e5e44fd08da02ddd082edbdb9fc80734666366cfb0523e8530348ep_bytes: e8cf810000e978feffff8bff558bec57timestamp: 2007-10-26 16:59:34

Version Info:

CompanyName: Fli widthFileDescription: Tsosiste rinyankFileVersion: 2.0.6.6InternalName: windLegalCopyright: Nenwiom walofy thagh to tyou.OriginalFilename: wind.exeProductName: Andis dwis lerivProductVersion: 2.0.6.6Translation: 0x0409 0x04e4

Trojan.Swizzor.Gen.5 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Swizzor.Gen.5
FireEye Generic.mg.7d90b4a4ce8d6382
Skyhigh BehavesLike.Win32.Ransomware.fc
ALYac Trojan.Swizzor.Gen.5
Cylance unsafe
Zillya Trojan.Swizzor.Win32.81050
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanDownloader:Win32/Swizzor.86665e28
K7GW Trojan ( f10003021 )
K7AntiVirus Trojan ( f10003021 )
Arcabit Trojan.Swizzor.Gen.5
BitDefenderTheta AI:Packer.0247E8E21F
VirIT Trojan.Win32.X-Swizzor.CFW
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NCW
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Swizzor.b
BitDefender Trojan.Swizzor.Gen.5
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Swizzor
Ad-Aware Trojan.Swizzor.Gen.5
TACHYON Trojan/W32.Swizzor.405504.FW
Emsisoft Trojan.Swizzor.Gen.5 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.5
TrendMicro TROJ_SWIZZOR.KYA
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-K
SentinelOne Static AI – Malicious PE
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan[Downloader]/Win32.Swizzor
Kingsoft Win32.Trojan.Swizzor.b
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Microsoft Trojan:Win32/C2Lop.gen!A
ZoneAlarm Trojan.Win32.Swizzor.b
GData Trojan.Swizzor.Gen.5
Google Detected
AhnLab-V3 Win-Trojan/Swizzor.Gen
McAfee Swizzor.gen.g
MAX malware (ai score=99)
VBA32 BScope.Trojan.BugsWay.H.Obfs
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Swizzor.S
TrendMicro-HouseCall TROJ_SWIZZOR.KYA
Rising Trojan.Generic@AI.81 (RDML:yqK5QHZ9CG3PeKaJJyyqyg)
Yandex Trojan.GenAsa!Vjj8pTCvEk8
Ikarus Trojan.Win32.Obfuscated
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
Cybereason malicious.49de41
DeepInstinct MALICIOUS

How to remove Trojan.Swizzor.Gen.5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago