Trojan

Should I remove “Trojan.Win32.Swizzor.b”?

Malware Removal

The Trojan.Win32.Swizzor.b is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Swizzor.b virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Swizzor.b?


File Info:

name: C2C95CA9457546E8A18B.mlw
path: /opt/CAPEv2/storage/binaries/9c82860965b9ccd39051051b4a2090f284f5c181eeeb70c2d1dbc63084cc8f65
crc32: 201F5366
md5: c2c95ca9457546e8a18b8dc97cd76c11
sha1: ddcd4e3739114761cb08350e328aaaf863c8dc8b
sha256: 9c82860965b9ccd39051051b4a2090f284f5c181eeeb70c2d1dbc63084cc8f65
sha512: 3b792985819eda54913656d994a09ff3f5d5f74f60b65f59943f6688f0afbe49f1b79508b90d45ba9bb820b270417a0999543e684e1a424ff224d111a3421dd6
ssdeep: 12288:Wr5LWxvDUwbzuQ6i/3rUmblHhjFs/eHUW82ci98lKhtIg:WrIpDjzuSjnphjIeHUW8ni98kn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192C4E082FAF1517DD8A38C7B7A13E2B8A17A776159328D8FC61C1D0EB6207F25417B06
sha3_384: 58967cd5eab4ba6b4c1124b9a3718be960dfabfcf7f2a2fdc871ad4944967b0cecdc1839f4003129479d23c674c8febb
ep_bytes: 6a606878a54600e827570000bf940000
timestamp: 2007-12-08 17:49:18

Version Info:

0: [No Data]

Trojan.Win32.Swizzor.b also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Swizzor.Gen.2
FireEyeGeneric.mg.c2c95ca9457546e8
SkyhighBehavesLike.Win32.Sality.hc
ALYacTrojan.Swizzor.Gen.2
Cylanceunsafe
ZillyaTrojan.Swizzor.Win32.172323
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Swizzor.5ad414c7
K7GWHacktool ( 700007861 )
BitDefenderThetaAI:Packer.B857F35B20
SymantecPacked.Generic.189
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NDF
APEXMalicious
TrendMicro-HouseCallMal_Swizzor
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.2
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Hoblig-B [Heur]
TencentMalware.Win32.Gencirc.1405487d
EmsisoftTrojan.Swizzor.Gen.2 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.9050
VIPRETrojan.Swizzor.Gen.2
TrendMicroMal_Swizzor
Trapminesuspicious.low.ml.score
SophosMal/Wintrim-E
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
VaristW32/Swizzor.D!Generic
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftTrojan:Win32/C2Lop.N
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.2
ViRobotTrojan.Win32.A.Swizzor.577536.X
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Swizzor2.Gen
McAfeeSwizzor.gen.c
MAXmalware (ai score=100)
VBA32OScope.Trojan.Win32.BagsWay.D
MalwarebytesMalware.Heuristic.2090
PandaTrj/Swizzor.gen
RisingTrojan.Win32.Swizzor.ul (CLASSIC)
IkarusTrojan.Win32.C2Lop
MaxSecureTrojan.Malware.14044.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Hoblig-B [Heur]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Swizzor.NDF

How to remove Trojan.Win32.Swizzor.b?

Trojan.Win32.Swizzor.b removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment