Categories: Trojan

About “Win32/TrojanDownloader.Swizzor.NFP” infection

The Win32/TrojanDownloader.Swizzor.NFP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Swizzor.NFP?


File Info:

name: 49DF02F6F9DDEFBADF7F.mlwpath: /opt/CAPEv2/storage/binaries/1d9b8c308ebc918cea1d16f858de1a14a9de3ce9f217a804ca94283a524db6b5crc32: 66AA61EEmd5: 49df02f6f9ddefbadf7fdd099639c920sha1: e8c68ec7ef83231bf51661139db0f8faa0e42f9bsha256: 1d9b8c308ebc918cea1d16f858de1a14a9de3ce9f217a804ca94283a524db6b5sha512: 0446921e3ca086a86c451e8dfc57a38adc367066094e7e5fa8104fdb94b295455d6aa74dcf4fd631e70b67333f9e6c8581e9d1f908d35d756893a7c56b38eb76ssdeep: 12288:eQzl5vRoog9D5Lx63y9f7Emq3wMZFIKKgf865/Pe:e0lg1h7xa3E65/Petype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135B4E1187693FCB6C426DAF0220F83B140E95F50213C995BFAF9DB912B45685D63B28Fsha3_384: c228ea4e01b2753e18beefe1d1d6d542e9a097bb7b52caf745be1ba4c31eba5a7cd4f72ec59c824983b20234eeece65fep_bytes: e816b30100e978feffff8985e4010000timestamp: 2007-09-05 22:29:45

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NFP also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Obfuscated.4!c
DrWeb Trojan.Swizzor.based
MicroWorld-eScan Trojan.Swizzor.Gen.1
ClamAV Win.Trojan.Agent-93074
FireEye Generic.mg.49df02f6f9ddefba
Skyhigh BehavesLike.Win32.Swizzor.gc
ALYac Trojan.Swizzor.Gen.1
Cylance unsafe
Zillya Trojan.Swizzor.Win32.200529
Sangfor Trojan.Win32.Save.a
Alibaba TrojanDownloader:Win32/Swizzor.832aff80
K7GW Hacktool ( 700007861 )
Cybereason malicious.7ef832
BitDefenderTheta AI:Packer.9F6C5CFA1F
Symantec Packed.Generic.189
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Obfuscated.gen
BitDefender Trojan.Swizzor.Gen.1
NANO-Antivirus Trojan.Win32.Swizzor.itomvs
Avast Win32:Swizzor
Tencent Win32.Trojan.Obfuscated.Ymhl
Emsisoft Trojan.Swizzor.Gen.1 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
VIPRE Trojan.Swizzor.Gen.1
TrendMicro Mal_Swizzor
Sophos Mal/Wintrim-E
Ikarus Trojan.Win32.C2Lop
GData Trojan.Swizzor.Gen.1
Jiangmin Trojan/Obfuscated.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Obfuscated
Kingsoft Win32.Trojan.Obfuscated.gen
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.1
ViRobot Trojan.Win32.Obfuscated.498176.D
ZoneAlarm Trojan.Win32.Obfuscated.gen
Microsoft Spyware:Win32/C2Lop.B
Varist W32/Swizzor.E!Generic
AhnLab-V3 Win-Trojan/Swizzor2.Gen
McAfee Swizzor.gen.c
VBA32 SScope.Trojan.Swizzor
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall Mal_Swizzor
Rising Trojan.Win32.Swizzor.uj (CLASSIC)
Yandex Trojan.Swizzor.Gen!Pac.6
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.9259.susgen
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Swizzor.NFP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago