Categories: Trojan

About “Win32/TrojanDownloader.Swizzor.E” infection

The Win32/TrojanDownloader.Swizzor.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.E?


File Info:

name: 5B5588CC36B50BB43C45.mlwpath: /opt/CAPEv2/storage/binaries/4d5f21e033f3fd8dfe5e46c70bec8d1331ed5ddbde68add87890f555bc3d80d6crc32: 7EE940C6md5: 5b5588cc36b50bb43c451b4ee2c4e2a6sha1: b12b7701821da2293ddf746ba57203ebe2960d62sha256: 4d5f21e033f3fd8dfe5e46c70bec8d1331ed5ddbde68add87890f555bc3d80d6sha512: 75cb6b08cc1a886f1c7e1b1e03574087dbca6610ef4af232f26736b6898df353733064baed2d526689327b6bcb3e30eba06c0c930e490601fe0b536da6d4af40ssdeep: 12288:5WGI/Ib/1U9ZjD+M57hxPLtOHSlUKu5V5:9I/8uTVnt9u5Vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C94E00422D3BC72C5B355F04EBE08C304AABD44D6389AB7A7B8D7EE27A37554A55383sha3_384: 6ee46617cf159a4cea62849cbf3f9e68de85765187c949ef72d5d5c9d5c4075433c72bdc6a65e1140a95913d3d0db007ep_bytes: 6a606860014200e8348dffffbf940000timestamp: 2007-12-14 16:06:35

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.E also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.kZ8Y
MicroWorld-eScan Trojan.Swizzor.Gen.1
FireEye Generic.mg.5b5588cc36b50bb4
Skyhigh BehavesLike.Win32.Generic.gc
McAfee Swizzor.gen.c
Cylance unsafe
Zillya Trojan.Swizzor.Win32.177990
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Spyware ( 005068aa1 )
Alibaba TrojanDownloader:Win32/Swizzor.01006427
K7GW Spyware ( 005068aa1 )
Cybereason malicious.1821da
BitDefenderTheta AI:Packer.E473968420
Symantec Adware.Lop
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.E
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Swizzor.b
BitDefender Trojan.Swizzor.Gen.1
Avast Win32:Swizzor
Tencent Win32.Trojan.Swizzor.Mqil
TACHYON Trojan/W32.Swizzor.428032.H
Emsisoft Trojan.Swizzor.Gen.1 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.1
TrendMicro Mal_Swizzor
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-B
Ikarus Trojan.Win32.Obfuscated
GData Trojan.Swizzor.Gen.1
Jiangmin Trojan/Obfuscated.Gen
Webroot W32.Lop.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Trojan.Swizzor.b
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.1
ZoneAlarm Trojan.Win32.Swizzor.b
Microsoft Spyware:Win32/C2Lop.B
Varist W32/Swizzor.D.gen!Eldorado
VBA32 SScope.Trojan.Swizzor
ALYac Trojan.Swizzor.Gen.1
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall Mal_Swizzor
Rising Trojan.Generic@AI.100 (RDML:LLsri1XGm7zppPiIDtiLWw)
Yandex Trojan.Swizzor.Gen!Pac.6
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.14044.susgen
Fortinet W32/Swizzor.fam!tr.dldr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Swizzor.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago