Trojan

Trojan.Win32.Swizzor.c removal tips

Malware Removal

The Trojan.Win32.Swizzor.c is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Swizzor.c virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Win32.Swizzor.c?


File Info:

name: 5B581B903F543C96614E.mlw
path: /opt/CAPEv2/storage/binaries/5821d630a807c45a1cc35106177a10ad10888738c32d67ddb33058a3a493d262
crc32: 1D8FA43C
md5: 5b581b903f543c96614ed29523b73f59
sha1: 79c137befa2c9d2837422b48cc807e832c53d14d
sha256: 5821d630a807c45a1cc35106177a10ad10888738c32d67ddb33058a3a493d262
sha512: 74044d6fbdd2a3dad3f053582f3f9c3ebd889d34e4ea411bc4bc7ded09eeff0c7f12ea736dd722e403c2c8f21df803cdd41c26ee7d211bf2277bcbe9a80708e5
ssdeep: 6144:+PXhaj2T/OnsD33+jsPXzmusZBsxicB4W/JWp28z+SDIw5zPOLRNoN+05oE4OM4f:Ixlinaz6ZOwW/kpNz+IxOdCN+9nK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDA4F120F5F2C571D0FA06B50A72D224D975BC21B57ACA6B33D4CB4F6D36A9089A7323
sha3_384: caf01f728566a7fa93a6c5ed73f1cb65d3b1879d9eb1caaa6c91354ce1bcb8b715a1179720dd29e050699d4e2c7c0487
ep_bytes: e8b90e0000e916feffff8b442404a334
timestamp: 2007-10-27 09:53:42

Version Info:

CompanyName: Ancerr Cou
FileDescription: Mumy users if verify hoint link wati
FileVersion: 7.4.4.0
InternalName: hisat
LegalCopyright: . All rights reserved.
OriginalFilename: hisat.exe
ProductName: Hila wrap belongs nopans
ProductVersion: 1.0.6.4
Translation: 0x0409 0x04b0

Trojan.Win32.Swizzor.c also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.laXq
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5b581b903f543c96
SkyhighBehavesLike.Win32.Swizzor.gc
McAfeeSwizzor.gen.g
Cylanceunsafe
ZillyaTrojan.Swizzor.Win32.198371
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/Swizzor.2711de80
K7GWTrojan ( f10003021 )
K7AntiVirusTrojan ( f10003021 )
VirITTrojan.Win32.X-Swizzor.CCY
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NCQ
APEXMalicious
KasperskyTrojan.Win32.Swizzor.c
BitDefenderTrojan.Swizzor.Gen.7
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.Swizzor.Gen.7
AvastWin32:Swizzor
EmsisoftTrojan.Swizzor.Gen.7 (B)
F-SecureTrojan-Downloader:W32/Swizzor.gen!A
DrWebTrojan.Swizzor.based
VIPRETrojan.Swizzor.Gen.7
TrendMicroMal_Swizzor-2
SophosMal/Swizzor-K
IkarusVirus.Win32.Swizzor
GoogleDetected
AviraTR/Dldr.Swizzor.Gen2
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Trojan.Swizzor.c
MicrosoftSpyware:Win32/C2Lop.B
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.7
ZoneAlarmTrojan.Win32.Swizzor.c
GDataTrojan.Swizzor.Gen.7
VaristW32/SillyBackdoor.B.gen!Eldorado
ALYacTrojan.Swizzor.Gen.7
MAXmalware (ai score=99)
MalwarebytesSwizzor.Trojan.Downloader.DDS
PandaTrj/Swizzor.S
TrendMicro-HouseCallMal_Swizzor-2
RisingSpyware.C2Lop!8.6517 (TFE:5:ZNNf3iMWzhJ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.39051.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
Cybereasonmalicious.03f543
DeepInstinctMALICIOUS

How to remove Trojan.Win32.Swizzor.c?

Trojan.Win32.Swizzor.c removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment