Categories: Trojan

Win32/TrojanDownloader.Swizzor.A removal instruction

The Win32/TrojanDownloader.Swizzor.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Swizzor.A?


File Info:

name: 14107C897ED3C4613481.mlwpath: /opt/CAPEv2/storage/binaries/0d7701d36b2b2f646777d23002549a475b43fd985692f10cc08f29f8967a45cbcrc32: 4378E692md5: 14107c897ed3c461348105875a055bcfsha1: 045639897285ba40343e39ba729bcb317caca57csha256: 0d7701d36b2b2f646777d23002549a475b43fd985692f10cc08f29f8967a45cbsha512: 4b4156f7e8219082c733511ebd21ba1e61dde6be245d6231063cea9a0be3eb7d7b4ec2912a79fbdd7f218f424ceaa812b20875b1fc59e6615e5ae42a99b12eccssdeep: 12288:Dv+vqozv+5Uh7yyWCSY6H31DQnMsj2e/dZgk0jRwL3TSTIrbd:SU5U5y73inV09wsItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11594F10016D5BCA6D477D9700E754A92B928FA82ABF01AEB13FC2D5E97316C18339773sha3_384: dc69aebac9c571898bb3fbd42ebf7c3426210666a9b9a33fbad0b6eb055753e2ba17b37a897d2657d0947a6520b1c13bep_bytes: e8d7bbffffe979feffff558bec83ec04timestamp: 2007-10-01 00:41:06

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.A also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Obfuscated.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Swizzor.Gen.1
FireEye Generic.mg.14107c897ed3c461
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Trojan.Swizzor.Gen.1
Malwarebytes Swizzor.Trojan.Downloader.DDS
VIPRE Trojan.Swizzor.Gen.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( f10003011 )
BitDefender Trojan.Swizzor.Gen.1
K7GW Trojan ( f10003011 )
Cybereason malicious.97285b
BitDefenderTheta AI:Packer.F4B2BA211F
Symantec Adware.Lop
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.A
APEX Malicious
ClamAV Win.Trojan.Agent-126469
Kaspersky Trojan.Win32.Obfuscated.gen
Alibaba TrojanDownloader:Win32/Swizzor.abb8fdef
NANO-Antivirus Trojan.Win32.Swizzor.futtap
ViRobot Trojan.Win32.Obfuscated.1695744.B
Rising Trojan.Generic@AI.100 (RDML:y1ubncSPTMnf8048Rn975A)
Sophos Mal/Swizzor-B
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based.13
Zillya Trojan.Obfuscated.Win32.27464
TrendMicro Mal_Swizzor
Trapmine malicious.high.ml.score
Emsisoft Trojan.Swizzor.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Obfuscated.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Varist W32/Swizzor-based!Maximus
Antiy-AVL Trojan/Win32.Obfuscated
Kingsoft Win32.Trojan.Obfuscated.gen
Microsoft Trojan:Win32/C2Lop.N
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.1
ZoneAlarm Trojan.Win32.Obfuscated.gen
GData Trojan.Swizzor.Gen.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Obfuscated.C139650
McAfee Swizzor.gen.b
TACHYON Trojan/W32.Obfuscated.445952.V
DeepInstinct MALICIOUS
VBA32 OScope.Trojan.Win32.BagsWay.D
Cylance unsafe
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall Mal_Swizzor
Yandex Trojan.Swizzor.Gen!Pac.6
Ikarus Virus.Trojan.Win32.Obfuscated
MaxSecure Trojan.Malware.9259.susgen
Fortinet W32/Swizzor.fam!tr.dldr
AVG Win32:Swizzor
Avast Win32:Swizzor
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Swizzor.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago