Trojan

Win32/TrojanDownloader.Swizzor.A removal instruction

Malware Removal

The Win32/TrojanDownloader.Swizzor.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Swizzor.A?


File Info:

name: 14107C897ED3C4613481.mlw
path: /opt/CAPEv2/storage/binaries/0d7701d36b2b2f646777d23002549a475b43fd985692f10cc08f29f8967a45cb
crc32: 4378E692
md5: 14107c897ed3c461348105875a055bcf
sha1: 045639897285ba40343e39ba729bcb317caca57c
sha256: 0d7701d36b2b2f646777d23002549a475b43fd985692f10cc08f29f8967a45cb
sha512: 4b4156f7e8219082c733511ebd21ba1e61dde6be245d6231063cea9a0be3eb7d7b4ec2912a79fbdd7f218f424ceaa812b20875b1fc59e6615e5ae42a99b12ecc
ssdeep: 12288:Dv+vqozv+5Uh7yyWCSY6H31DQnMsj2e/dZgk0jRwL3TSTIrbd:SU5U5y73inV09wsI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11594F10016D5BCA6D477D9700E754A92B928FA82ABF01AEB13FC2D5E97316C18339773
sha3_384: dc69aebac9c571898bb3fbd42ebf7c3426210666a9b9a33fbad0b6eb055753e2ba17b37a897d2657d0947a6520b1c13b
ep_bytes: e8d7bbffffe979feffff558bec83ec04
timestamp: 2007-10-01 00:41:06

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Obfuscated.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Swizzor.Gen.1
FireEyeGeneric.mg.14107c897ed3c461
SkyhighBehavesLike.Win32.Generic.gc
ALYacTrojan.Swizzor.Gen.1
MalwarebytesSwizzor.Trojan.Downloader.DDS
VIPRETrojan.Swizzor.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( f10003011 )
BitDefenderTrojan.Swizzor.Gen.1
K7GWTrojan ( f10003011 )
Cybereasonmalicious.97285b
BitDefenderThetaAI:Packer.F4B2BA211F
SymantecAdware.Lop
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.A
APEXMalicious
ClamAVWin.Trojan.Agent-126469
KasperskyTrojan.Win32.Obfuscated.gen
AlibabaTrojanDownloader:Win32/Swizzor.abb8fdef
NANO-AntivirusTrojan.Win32.Swizzor.futtap
ViRobotTrojan.Win32.Obfuscated.1695744.B
RisingTrojan.Generic@AI.100 (RDML:y1ubncSPTMnf8048Rn975A)
SophosMal/Swizzor-B
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based.13
ZillyaTrojan.Obfuscated.Win32.27464
TrendMicroMal_Swizzor
Trapminemalicious.high.ml.score
EmsisoftTrojan.Swizzor.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
VaristW32/Swizzor-based!Maximus
Antiy-AVLTrojan/Win32.Obfuscated
KingsoftWin32.Trojan.Obfuscated.gen
MicrosoftTrojan:Win32/C2Lop.N
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.1
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataTrojan.Swizzor.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Obfuscated.C139650
McAfeeSwizzor.gen.b
TACHYONTrojan/W32.Obfuscated.445952.V
DeepInstinctMALICIOUS
VBA32OScope.Trojan.Win32.BagsWay.D
Cylanceunsafe
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swizzor
YandexTrojan.Swizzor.Gen!Pac.6
IkarusVirus.Trojan.Win32.Obfuscated
MaxSecureTrojan.Malware.9259.susgen
FortinetW32/Swizzor.fam!tr.dldr
AVGWin32:Swizzor
AvastWin32:Swizzor
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Swizzor.A?

Win32/TrojanDownloader.Swizzor.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment