Malware

Win32:Swizzor removal instruction

Malware Removal

The Win32:Swizzor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Swizzor virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
ads.netbios-local.com

How to determine Win32:Swizzor?


File Info:

crc32: 3187158D
md5: b910a46888ed9d5a918a83602d3286b6
name: B910A46888ED9D5A918A83602D3286B6.mlw
sha1: 31885b5ddee578e3c1aa731f94e34a07a454d64e
sha256: de07d33e9ad405f976059967df871dcd103676f9c6c973fdc1c20c3fb1f0f1f6
sha512: aea755c8e9c453300936fb5ad0c2e0a6213d530a5f5a0f77ed4bc2f10d2887404db8ef647d6eab59dde4b081fefb5fb792cd727760652d066b3ef2f795d02ec9
ssdeep: 12288:LvyFt/M+okkVeG0jyOAIakUd/5d+n5i7l8mDmzLlFRcxf:L6FyVVeG9Iahd/5d+5i7lTy3s
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Swizzor also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Swizzor.Gen.2
FireEyeGeneric.mg.b910a46888ed9d5a
ALYacTrojan.Swizzor.Gen.2
CylanceUnsafe
VIPRETrojan.Win32.Swizzor.Gen (v)
SangforMalware
BitDefenderTrojan.Swizzor.Gen.2
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Swizzor.E!Generic
SymantecPacked.Generic.189
APEXMalicious
AvastWin32:Swizzor
ClamAVWin.Trojan.Agent-108858
KasperskyTrojan.Win32.Obfuscated.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Obfuscated.517120.Z
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Win32.Swizzor.ul (CLOUD)
Ad-AwareTrojan.Swizzor.Gen.2
EmsisoftTrojan.Swizzor.Gen.2 (B)
ComodoTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
TrendMicroMal_Swizzor
McAfee-GW-EditionBehavesLike.Win32.Swizzor.hc
MaxSecureTrojan.Malware.300983.susgen
SophosML/PE-A + Mal/Swizzor-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
AviraTR/Dldr.Swizzor.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Obfuscated
MicrosoftTrojan:Win32/C2Lop.N
ArcabitTrojan.Swizzor.Gen.2
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataTrojan.Swizzor.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Swizzor2.Gen
Acronissuspicious
McAfeeSwizzor.gen.c
VBA32OScope.Trojan.Win32.BagsWay.D
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Swizzor.gen
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NCQ
TrendMicro-HouseCallMal_Swizzor
YandexTrojan.Obfuscated!qThDeyX8W5Q
IkarusTrojan.Win32.Obfuscated
eGambitUnsafe.AI_Score_99%
FortinetW32/Swizzor.fam!tr
BitDefenderThetaAI:Packer.031B78341F
AVGWin32:Swizzor
Cybereasonmalicious.888ed9
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.a47

How to remove Win32:Swizzor?

Win32:Swizzor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment