Trojan

How to remove “Win32/TrojanDownloader.Swizzor.G”?

Malware Removal

The Win32/TrojanDownloader.Swizzor.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.G virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.G?


File Info:

name: B32F2903982EA5EADA13.mlw
path: /opt/CAPEv2/storage/binaries/28a0b1e9d99f6f496fae200975864e250feff8a49b64ddb381e2eb0b576782ea
crc32: C587003C
md5: b32f2903982ea5eada13b1b3f2a77665
sha1: 4625626aeae9283a23045763e05b886a5fb07986
sha256: 28a0b1e9d99f6f496fae200975864e250feff8a49b64ddb381e2eb0b576782ea
sha512: 061afe6097e63a407c7bcb59945dbd8de442b3751d5c2c84c6b25cda56acf58f507d712527844e80d0a794755bba369c662027f8a673a228d3f8d1e6d2afeae3
ssdeep: 12288:RMoiUI0nJ1SxsEKE+dEjFxv/zyilvI57vo:9iTAJ1AfKE+ujFxv/zDC5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1A4C05111AB483BE8B2E3F0225B93C3C1777E0007F546E7B7C0EF999575A4BA52A386
sha3_384: cd77f9ff571261ba3a67ea2f5884339d506deab9b576bda19cd1210692be3af05826477fa94acd8cb67d0b5ffb485e11
ep_bytes: e821430000e916feffff8b0524b44600
timestamp: 2007-12-07 07:10:27

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.G also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.gc
McAfeeSwizzor.gen.b
MalwarebytesSwizzor.Trojan.Downloader.DDS
VIPRETrojan.Swizzor.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( f10003011 )
AlibabaTrojanDownloader:Win32/Swizzor.2ee66527
K7GWTrojan ( f10003011 )
Cybereasonmalicious.3982ea
SymantecAdware.Lop
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.G
APEXMalicious
ClamAVWin.Downloader.50487-1
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.1
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.Swizzor.Gen.1
AvastWin32:Swizzor
EmsisoftTrojan.Swizzor.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
ZillyaTrojan.Obfuscated.Win32.45958
TrendMicroMal_Swizzor
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b32f2903982ea5ea
SophosMal/Swizzor-B
IkarusTrojan.Win32.C2Lop
JiangminTrojan/Obfuscated.Gen
VaristW32/Swizzor-based!Maximus
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftSpyware:Win32/C2Lop.B
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.1
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataTrojan.Swizzor.Gen.1
GoogleDetected
AhnLab-V3Trojan/Win32.Obfuscated.C139658
VBA32SScope.Trojan.Swizzor
ALYacTrojan.Swizzor.Gen.1
MAXmalware (ai score=99)
Cylanceunsafe
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swizzor
RisingTrojan.Generic@AI.100 (RDML:0efKQve3/6sedBVrAmm9jQ)
YandexTrojan.DL.Swizzor.Gen!Pac.2
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9259.susgen
FortinetW32/Swizzor.fam!tr.dldr
BitDefenderThetaGen:NN.ZexaF.36802.BmW@aOA5s2ji
AVGWin32:Swizzor
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[downloader]:Win/Swizzor.G

How to remove Win32/TrojanDownloader.Swizzor.G?

Win32/TrojanDownloader.Swizzor.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment