Trojan

Trojan.Win32.Swizzor.d removal

Malware Removal

The Trojan.Win32.Swizzor.d is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Swizzor.d virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

ayb.host127-0-0-1.com

How to determine Trojan.Win32.Swizzor.d?


File Info:

crc32: 60F2488D
md5: bf8e8cfd2c4a1941bcbd64ad0641941a
name: BF8E8CFD2C4A1941BCBD64AD0641941A.mlw
sha1: 9244db359993cc6cc11db8e0a0533b943b295111
sha256: 23bd3e8170ff941099fb8ac427bf376fba153e600ed63182c35814d53a215f33
sha512: 55c009e2e6238b78021225161116a3e6423fba8f1f1ea26fec7c40c440fd9c96bcd055216e8aa70de98df27b668f5acdc1a126dfabaa54d20b80adf4ebd97a98
ssdeep: 12288:d9AYq97Mkfcda+86NO1/TkGDkFht/PVF87yGOX:dGYbkfcNuT4RF8GGO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Question Enatele 2004. All rights reserved.
InternalName: Gore
FileVersion: 7.5.4.0
CompanyName: Ronge Thilil
ProductName: Infer at wia fathev
ProductVersion: 7.5.4.0
FileDescription: Rith wafui hesfered flac
OriginalFilename: Gore.exe
Translation: 0x0409 0x04e4

Trojan.Win32.Swizzor.d also known as:

K7AntiVirusTrojan ( f10003021 )
Elasticmalicious (high confidence)
DrWebTrojan.Swizzor.based
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Swizzor.Win32.198003
SangforTrojan.Win32.C2Lop.A
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/Swizzor.56f53fbc
K7GWTrojan ( f10003021 )
Cybereasonmalicious.d2c4a1
CyrenW32/SillyBackdoor.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NCQ
APEXMalicious
AvastWin32:Swizzor
ClamAVWin.Trojan.Swizzor-35057
KasperskyTrojan.Win32.Swizzor.d
BitDefenderGen:Heur.PIF.6
NANO-AntivirusTrojan.Win32.Swizzor.chnzz
MicroWorld-eScanGen:Heur.PIF.6
TencentWin32.Trojan.Swizzor.Pjdu
Ad-AwareGen:Heur.PIF.6
SophosML/PE-A + Mal/Swizzor-K
ComodoTrojWare.Win32.Swizzor.~Gen2@1pe4lv
BitDefenderThetaAI:Packer.1F47FA2F1F
VIPRETrojan.Win32.Swizzor.c (v)
TrendMicroTROJ_GEN.R002C0DKJ21
McAfee-GW-EditionBehavesLike.Win32.Swizzor.gc
FireEyeGeneric.mg.bf8e8cfd2c4a1941
EmsisoftGen:Heur.PIF.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Swizzor.fkdd
AviraTR/Dldr.Swizzor.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.A420AD
MicrosoftSpyware:Win32/C2Lop.B
ArcabitTrojan.PIF.6
GDataGen:Heur.PIF.6
Acronissuspicious
McAfeeSwizzor.gen.g
MAXmalware (ai score=100)
VBA32SScope.Trojan.Swizzor
PandaTrj/Swizzor.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKJ21
RisingTrojan.Generic@ML.99 (RDMK://zGyZp9YmZioywOUdG5TQ)
YandexTrojan.Swizzor.Gen!Pac.6
IkarusTrojan.Swizzor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDownloader.Swizzor.HgAASSsA

How to remove Trojan.Win32.Swizzor.d?

Trojan.Win32.Swizzor.d removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment