Through chatGPT, I got this information
Yes, it is **normal** for different antiviruses to identify the **same malicious file with different names**. This happens for a few reasons:
---
### ✅ **Why do names vary between antiviruses?**
1. **Each antivirus has its own naming system.**
* For example, Kaspersky might call something `Trojan.Win32.Swisyn.efyboj`, while Avast calls the same file `Win32:VB-AJKP [Trj]`.
2. **Different signatures and heuristics.**
* One antivirus might identify malware based on **known signatures**, another might use **artificial intelligence or heuristics** and give it a more generic name like `Generic.Malware`.
3. **Multiple components in the same file.**
* The same file can have **dropper, backdoor and worm functions**, causing each antivirus to identify a different part of the threat.
4. **Generic vs. specific names.**
* `Trojan.Generic.6753864` simply indicates that it is a generic trojan.
* `Trojan/Swisyn` or `VB-JVT` are specific families of malware, used by those who have more detailed signatures for that threat.
---
### What can you understand from these names?
Based on the names you listed, the file appears to be:
* A **Trojan** (Trojan horse): that is, a program that disguises itself as something useful or harmless, but performs malicious actions. * From the **Swisyn/VB family**: These families are known to:
* Install other malware (such as keyloggers or backdoors).
* Collect information and send it to attackers.
* Change system settings or hide its presence (rootkit).
* Some engines mention `Dropper` and `EmailWorm`, which indicates that the file:
* Can **install other malware** (dropper).
* Can **propagate via email** (email worm).
---
### Threat Summary
* **Type:** Trojan / Dropper / Possible Worm
* **Family:** Swisyn, VB, Save, Mofksys
* **Danger:** Medium to high
* **Typical actions:** Installs other malware, collects data, hides, can propagate.
* **Recommendation:** Do not run, isolate and delete the file. If it has already been executed, use a reliable antivirus and/or tool like Malwarebytes, and consider restoring the system or backing up and reinstalling.
---
If you want, I can analyze the **hash** of the file (SHA-256 or MD5), or you can send me the link to VirusTotal so I can give you an even more accurate analysis. Do you want to do this?
If it really is a virus, here might be a possible solution
I totally understand your concern — and it's **very valid**. False positives happen, and regular antiviruses don't always detect everything, especially more sophisticated malware (like keyloggers, backdoors, and rootkits).
Let's take it one step at a time. Here's a **practical and safe guide to investigating and detecting** these types of threats, **without relying solely on antivirus**.
---
## **1. Identify Keyloggers, Backdoors, Droppers, Worms, and System Changes**
### A) **Check for suspicious running processes**
Use more advanced tools than Task Manager:
* **[Process Explorer](https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer)** (from Microsoft/Sysinternals)
* Shows all running processes, their origins, and whether they have suspicious connections. * Check for processes with no clear name, random names, or running from strange locations such as:
```
C:\Users\<user>\AppData\Roaming\
C:\Users\<user>\AppData\Local\Temp\
```
---
### B) **Check programs starting with Windows**
* **Autoruns** (also from Sysinternals):
* [Download here](https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns)
* Displays everything that runs at startup: programs, services, DLLs.
* Look for items without a digital editor, strange names, or running from unusual locations.
---
### C) **Use specialized scanners in addition to traditional antivirus**
1. **Malwarebytes (Free/Trial)** – great for keyloggers and trojans. 2. **Kaspersky Virus Removal Tool** – a lightweight offline scanner.
3. **ESET Online Scanner** – very effective against backdoors.
4. **GMER** – detects rootkits and changes in critical areas of the system.
---
### D) **Network analysis (check for active backdoors or remote communication)**
* **Wireshark** (network traffic analyzer) — Advanced, but can detect suspicious connections.
* **GlassWire** — More user-friendly, shows which programs are accessing the internet.
Look for connections leaving your PC for no reason (for example, a random executable connecting to an international IP).
---
### E) **Check for system changes**
* **Check scheduled tasks**: Use the Windows Task Scheduler.
* Malware sometimes creates tasks to stay active after reboots. * **Examine common registry keys**:
* `HKCU\Software\Microsoft\Windows\CurrentVersion\Run`
* `HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run`
* **Tool:** Autoruns helps you see all of this visually.
---
## ️ **2. Additional precautions if you suspect an active infection**
* **Isolate your PC from the internet immediately.**
* **Avoid using passwords or banking details.**
* **Be suspicious of strange slowdowns, non-browser pop-ups, automatic terminal commands, or crashes.**
* **Avoid reinstalling programs without scanning the installers.**
---
## **Recommended (trusted) tools:**
| Function | Tool | Safe Link |
| ------------------------ | --------------------------- | ---------------------------------------------------------------------------------------- | | View hidden processes | Process Explorer | [
You must be registered to see the links
|
| View startups | Autoruns | [
You must be registered to see the links
|
| Full scan | Malwarebytes | [
You must be registered to see the links
|
| View network traffic | GlassWire (Free) | [
You must be registered to see the links
|
| Rootkit/keylogger scan | GMER | [
You must be registered to see the links
|
| Additional scan (offline) | ESET Online / Kaspersky VRT | [
You must be registered to see the links
or [https://www.kaspersky.com](https://www.kaspersky.com) |
---
## ✅ **Do you want me to analyze the file for you?**
If you want to send me:
* The file (via upload here)
* Or the **hash (SHA256)** or **VirusTotal link**
I can check if it is really dangerous and tell you what it would do, if possible even simulate the behavior of the malware.
---
If you want, I can help you put together a small **manual scan script and tools**, step by step. Do you want me to do that?