Categories: Trojan

Trojan.Swizzor.Gen.7 (B) malicious file

The Trojan.Swizzor.Gen.7 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Swizzor.Gen.7 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Swizzor.Gen.7 (B)?


File Info:

name: 1A1902F1301042B2EBB7.mlwpath: /opt/CAPEv2/storage/binaries/b9233578fbf708c44bceb537b62fb950e6be541a1c914502948666f41a9150cacrc32: 3D9C3903md5: 1a1902f1301042b2ebb7bba14fbc5680sha1: 36af1c9ab25132ee6aee53a606cdc87f816b9cefsha256: b9233578fbf708c44bceb537b62fb950e6be541a1c914502948666f41a9150casha512: 69392ab46a7b65696fc494a461a1a85bc5e555f04520be394d23da3d0be668e4bb933774136bdebc246475ce234d2b12f43d3f74cd9cfbe26e775e73fb989cdbssdeep: 24576:efhAYBbAi6u3s1HU53Ydupn0S6TwqapBQM93DqDw:eZAybF6u3qvk0JjarDqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T119F4C06CBEC2F179FAA63930C8F843791B6895542F708236A1C5632F6D687DC7624732sha3_384: d1cf1e4391bc14a1e69fca29a5b5471e519650409301c4e2b7b66a65642e5cca681b071a097cbe7768b8773d1d198833ep_bytes: e8ec3e0000e978feffff4189775c8bd1timestamp: 2007-10-04 23:43:46

Version Info:

CompanyName: Meft MorersFileDescription: Thewa prepared ine thepatoFileVersion: 5.0.0.5InternalName: proceedLegalCopyright: Copyright (C) Afturcir Vert 2009. All rights reserved.OriginalFilename: proceed.exeProductName: Yoffite boreveay bivofProductVersion: 5.3.4.2Translation: 0x0409 0x04e4

Trojan.Swizzor.Gen.7 (B) also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Swizzor.4!c
MicroWorld-eScan Trojan.Swizzor.Gen.7
FireEye Generic.mg.1a1902f1301042b2
ALYac Trojan.Swizzor.Gen.7
Cylance unsafe
Zillya Trojan.Swizzor.Win32.130104
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( f10003021 )
Alibaba TrojanDownloader:Win32/Swizzor.55c0df75
K7GW Trojan ( f10003021 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.DE972C7420
Cyren W32/Swizzor_DET.B!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NCQ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Swizzor.c
BitDefender Trojan.Swizzor.Gen.7
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Swizzor
Tencent Win32.Trojan.Swizzor.Hplw
TACHYON Trojan/W32.Swizzor.790528.SF
Emsisoft Trojan.Swizzor.Gen.7 (B)
F-Secure Trojan-Downloader:W32/Swizzor.gen!A
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.7
TrendMicro Mal_Swizzor-2
McAfee-GW-Edition Swizzor.gen.g
Sophos Mal/Swizzor-K
SentinelOne Static AI – Suspicious PE
GData Trojan.Swizzor.Gen.7
Jiangmin Trojan/Swizzor.bosa
Webroot W32.Malware.Gen
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan/Win32.Swizzor
Xcitium TrojWare.Win32.Swizzor.~Gen2@1pe4lv
Arcabit Trojan.Swizzor.Gen.7
ZoneAlarm Trojan.Win32.Swizzor.c
Microsoft Trojan:Win32/C2Lop.N
Google Detected
AhnLab-V3 Win-Trojan/Swizzor.Gen
McAfee Swizzor.gen.g
MAX malware (ai score=100)
VBA32 BScope.Trojan.BugsWay.H.Obfs
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Swizzor.S
TrendMicro-HouseCall Mal_Swizzor-2
Rising Malware.Undefined!8.C (TFE:5:rJYXRJOZ5KU)
Ikarus Trojan.Win32.Obfuscated
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
DeepInstinct MALICIOUS

How to remove Trojan.Swizzor.Gen.7 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago