Trojan

About “Win32/TrojanDownloader.Swizzor.NFP” infection

Malware Removal

The Win32/TrojanDownloader.Swizzor.NFP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Swizzor.NFP?


File Info:

name: 49DF02F6F9DDEFBADF7F.mlw
path: /opt/CAPEv2/storage/binaries/1d9b8c308ebc918cea1d16f858de1a14a9de3ce9f217a804ca94283a524db6b5
crc32: 66AA61EE
md5: 49df02f6f9ddefbadf7fdd099639c920
sha1: e8c68ec7ef83231bf51661139db0f8faa0e42f9b
sha256: 1d9b8c308ebc918cea1d16f858de1a14a9de3ce9f217a804ca94283a524db6b5
sha512: 0446921e3ca086a86c451e8dfc57a38adc367066094e7e5fa8104fdb94b295455d6aa74dcf4fd631e70b67333f9e6c8581e9d1f908d35d756893a7c56b38eb76
ssdeep: 12288:eQzl5vRoog9D5Lx63y9f7Emq3wMZFIKKgf865/Pe:e0lg1h7xa3E65/Pe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135B4E1187693FCB6C426DAF0220F83B140E95F50213C995BFAF9DB912B45685D63B28F
sha3_384: c228ea4e01b2753e18beefe1d1d6d542e9a097bb7b52caf745be1ba4c31eba5a7cd4f72ec59c824983b20234eeece65f
ep_bytes: e816b30100e978feffff8985e4010000
timestamp: 2007-09-05 22:29:45

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NFP also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Obfuscated.4!c
DrWebTrojan.Swizzor.based
MicroWorld-eScanTrojan.Swizzor.Gen.1
ClamAVWin.Trojan.Agent-93074
FireEyeGeneric.mg.49df02f6f9ddefba
SkyhighBehavesLike.Win32.Swizzor.gc
ALYacTrojan.Swizzor.Gen.1
Cylanceunsafe
ZillyaTrojan.Swizzor.Win32.200529
SangforTrojan.Win32.Save.a
AlibabaTrojanDownloader:Win32/Swizzor.832aff80
K7GWHacktool ( 700007861 )
Cybereasonmalicious.7ef832
BitDefenderThetaAI:Packer.9F6C5CFA1F
SymantecPacked.Generic.189
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFP
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.1
NANO-AntivirusTrojan.Win32.Swizzor.itomvs
AvastWin32:Swizzor
TencentWin32.Trojan.Obfuscated.Ymhl
EmsisoftTrojan.Swizzor.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
VIPRETrojan.Swizzor.Gen.1
TrendMicroMal_Swizzor
SophosMal/Wintrim-E
IkarusTrojan.Win32.C2Lop
GDataTrojan.Swizzor.Gen.1
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.Obfuscated
KingsoftWin32.Trojan.Obfuscated.gen
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.1
ViRobotTrojan.Win32.Obfuscated.498176.D
ZoneAlarmTrojan.Win32.Obfuscated.gen
MicrosoftSpyware:Win32/C2Lop.B
VaristW32/Swizzor.E!Generic
AhnLab-V3Win-Trojan/Swizzor2.Gen
McAfeeSwizzor.gen.c
VBA32SScope.Trojan.Swizzor
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swizzor
RisingTrojan.Win32.Swizzor.uj (CLASSIC)
YandexTrojan.Swizzor.Gen!Pac.6
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9259.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Swizzor.NFP?

Win32/TrojanDownloader.Swizzor.NFP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment