Trojan

Win32/TrojanDownloader.Swizzor.NFP information

Malware Removal

The Win32/TrojanDownloader.Swizzor.NFP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NFP?


File Info:

name: 6CC293BD1C2B93049FD1.mlw
path: /opt/CAPEv2/storage/binaries/eba59f08d5532d4dde39ed7b88eae29233c7e23794b5e1bd6d145c4ea67445a2
crc32: 524ED112
md5: 6cc293bd1c2b93049fd16f097ecf2a4a
sha1: 0932829196e861c087ab4147ddb35d522e5cc252
sha256: eba59f08d5532d4dde39ed7b88eae29233c7e23794b5e1bd6d145c4ea67445a2
sha512: f99550b86064413c573e8f20afd2ef5c1d47983d4dd362e144a23cfdf487f1ccbb1fdf69474266305cc540b3a13596aac82f1b142b289bfc06937a3572cc393b
ssdeep: 12288:FVkxrNaBM4MTU69d91SbTyVS8HwhTklqiARC:TkJNWMrp1SHyVSHCxwC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111C40121E9D3C073C41776F01593C3B7A972BE5096388687B3E8DFA9B8A19E5D706342
sha3_384: 185351d358f529deb5a7f283042ff23aad1a01f86952f0a67953145344c37579c327f71feac58d69043c9924827f2b01
ep_bytes: e8c6b8ffffe917feffff8b1d50b54600
timestamp: 2007-11-03 20:30:33

Version Info:

CompanyName: Upupothe
FileDescription: Theft niltest osting sufr
FileVersion: 3.6.2.5
InternalName: Sincali
LegalCopyright: Evanser avi ntocr waricinb vetsu.
OriginalFilename: Sincali.exe
ProductName: Cecking or bindu
ProductVersion: 3.6.2.5
Translation: 0x0409 0x0409

Win32/TrojanDownloader.Swizzor.NFP also known as:

LionicTrojan.Win32.Obfuscated.a!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6cc293bd1c2b9304
SkyhighBehavesLike.Win32.Generic.hc
McAfeeSwizzor.gen.a
Cylanceunsafe
ZillyaDownloader.Swizzor.Win32.2310
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Obfuscated.2090d6ec
K7GWTrojan ( f10003021 )
K7AntiVirusTrojan ( f10003021 )
BitDefenderThetaAI:Packer.DC738FC21F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFP
APEXMalicious
ClamAVWin.Trojan.Agent-387868
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.3
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.Swizzor.Gen.3
AvastWin32:Swizzor
TencentWin32.Trojan.Obfuscated.Cwnw
EmsisoftTrojan.Swizzor.Gen.3 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPRETrojan.Swizzor.Gen.3
TrendMicroMal_Swizzor
Trapminemalicious.moderate.ml.score
SophosMal/Swizzor-K
SentinelOneStatic AI – Malicious PE
GDataTrojan.Swizzor.Gen.3
JiangminTrojan/Obfuscated.Gen
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.3
ViRobotTrojan.Win32.A.Swizzor.565248.H
ZoneAlarmTrojan.Win32.Obfuscated.gen
MicrosoftSpyware:Win32/C2Lop.B
VaristW32/SillyBackdoor.B.gen!Eldorado
AhnLab-V3Win-Trojan/Swizzor2.Gen
VBA32SScope.Trojan.Swizzor
ALYacTrojan.Swizzor.Gen.3
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Swizzor.gen
TrendMicro-HouseCallMal_Swizzor
RisingTrojan.Generic@AI.100 (RDML:hYCEkHPw+LNwZIZOr/UeOA)
YandexTrojan.Swizzor.Gen!Pac.6
IkarusTrojan.Win32.Obfuscated
MaxSecureTrojan.Malware.15489.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
Cybereasonmalicious.196e86
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Swizzor.NFP?

Win32/TrojanDownloader.Swizzor.NFP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment