Trojan

Win32/TrojanDownloader.Swizzor.NFP removal guide

Malware Removal

The Win32/TrojanDownloader.Swizzor.NFP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Swizzor.NFP?


File Info:

name: 0E303E8C882E9241769A.mlw
path: /opt/CAPEv2/storage/binaries/9cbef3ee839efebe12799f2f460ba48436fe23e2c0aa34fe935418f5b84af97d
crc32: 8440D0DF
md5: 0e303e8c882e9241769a6a8f03838f9a
sha1: 0d3ed3b353b123c41a9ee8696661e6ead2f21b61
sha256: 9cbef3ee839efebe12799f2f460ba48436fe23e2c0aa34fe935418f5b84af97d
sha512: eb5d76f534a8246c4f91504f0ac9eb137c12bd64d5890dc2b09f82827b74fee325abd3d9b5a1324add189524183e75ce92fb30d6ed9641aa417c675b12d8fb6f
ssdeep: 6144:oweF8fCQrkw6NSZk4+LKcyd7us8tvYmWHDl6t405tBP3iFiw6TgnedBmtAqeVt8f:oweFbCw4+LKRmWHDWXAiwuXmirEas
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105A4D090FCE1407AE07AC6711AA2EFA1F237BDD17E63E6467520D5AE393095078F4722
sha3_384: 47803ffba5483b834382272a023d78e0a6ffc70c66f9f2a355843d724f0287e7c01803c9a1490acaa0625cc6050aa375
ep_bytes: 558bec6aff68e8244100680810400064
timestamp: 2007-10-31 10:04:27

Version Info:

CompanyName: Subset Big
FileDescription: Anginda failed a oitmiofo
FileVersion: 7, 0, 4, 4
InternalName: Cards
LegalCopyright: Copyright Teulsewh Cudusher 2009. All rights reserved.
OriginalFilename: Cards.exe
ProductName: Sure knecans wintioca
ProductVersion: 7, 0, 4, 4
Translation: 0x0409 0x04e4

Win32/TrojanDownloader.Swizzor.NFP also known as:

CyrenCloudW32/SillyBackdoor.B.gen!Eldorado
BkavW32.AIDetectMalware
MicroWorld-eScanGen:Heur.PIF.6
FireEyeGeneric.mg.0e303e8c882e9241
SkyhighBehavesLike.Win32.Dropper.gc
Cylanceunsafe
ZillyaTrojan.Swizzor.Win32.157471
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( f10003021 )
AlibabaTrojanDownloader:Win32/Swizzor.16842f7c
K7GWTrojan ( f10003021 )
Cybereasonmalicious.353b12
ArcabitTrojan.PIF.6
BitDefenderThetaAI:Packer.9FA6516D1F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-272185
KasperskyTrojan.Win32.Swizzor.d
BitDefenderGen:Heur.PIF.6
AvastWin32:Swizzor
Ad-AwareGen:Heur.PIF.6
EmsisoftGen:Heur.PIF.6 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen2
DrWebTrojan.Swizzor.based
VIPREGen:Heur.PIF.6
TrendMicroMal_Swizzor-2
Trapminesuspicious.low.ml.score
SophosMal/Swizzor-K
IkarusTrojan-Downloader.Win32.Swizzor
VaristW32/SillyBackdoor.B.gen!Eldorado
AviraTR/Dldr.Swizzor.Gen2
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Trojan.Swizzor.d
XcitiumTrojWare.Win32.Swizzor.~Gen2@1pe4lv
MicrosoftTrojan:Win32/Remhead
ZoneAlarmTrojan.Win32.Swizzor.d
GDataGen:Heur.PIF.6
GoogleDetected
McAfeeSwizzor.gen.g
MAXmalware (ai score=71)
VBA32SScope.Trojan.Swizzor
PandaTrj/Swizzor.S
TrendMicro-HouseCallMal_Swizzor-2
RisingTrojan.Generic@AI.83 (RDML:m0IdAqBWV+2HhsROwBuxFg)
YandexTrojan.Swizzor.Gen!Pac.6
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/TrojanDownloader.Swizzor.NFP?

Win32/TrojanDownloader.Swizzor.NFP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment