Trojan

Win32/TrojanDownloader.Swizzor.NFR removal guide

Malware Removal

The Win32/TrojanDownloader.Swizzor.NFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NFR?


File Info:

name: 556721A2F3D782AAF609.mlw
path: /opt/CAPEv2/storage/binaries/4c87356aa2e66a673f46833f35e2f163125091f2bcef96521d41dd54a24c5838
crc32: 7838D598
md5: 556721a2f3d782aaf609b760cd73da40
sha1: c40a92f1d7547e905f41906945fd7250577110ce
sha256: 4c87356aa2e66a673f46833f35e2f163125091f2bcef96521d41dd54a24c5838
sha512: 1cb461bfa8b582531914b1eab53525df5c3328304c37f0c468b786d2a0d487d536b878460d3b738fdc9e9438631b8e30d3c269dab31a40dae0ee42d36b8cd5e3
ssdeep: 6144:DJCL4RUdCDgBJNPdPjGa0DEvskBqoh2QJ6/hNp2/Hr+hbb:DoCMLphjGa0Csdy6j8c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F54CF8053B0E279C6F26A3822A71773D1756940B63C556B86D03F182DB0BB6CE3EB57
sha3_384: a59119613ca6a02d43817630d3639fdf6415a115df7b96a45dbda8455a75c290a6ad24a6660cb5e0c67db9d70c7e096c
ep_bytes: 558bec6aff6840954200681835410064
timestamp: 2007-09-08 04:16:37

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NFR also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.kZ0Z
CynetMalicious (score: 100)
FireEyeGeneric.mg.556721a2f3d782aa
SkyhighSwizzor.gen.c
McAfeeSwizzor.gen.c
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Swizzor.79560443
K7GWHacktool ( 700007861 )
SymantecPacked.Generic.189
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFR
APEXMalicious
ClamAVWin.Trojan.Agent-81539
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.1
MicroWorld-eScanTrojan.Swizzor.Gen.1
AvastWin32:Swizzor
TencentWin32.Trojan.Swizzor.Lqil
SophosMal/Wintrim-E
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPRETrojan.Swizzor.Gen.1
TrendMicroTROJ_SWIZZOR.FES
EmsisoftTrojan.Swizzor.Gen.1 (B)
IkarusTrojan.Win32.C2Lop
GDataTrojan.Swizzor.Gen.1
JiangminTrojan/Obfuscated.Gen
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Troj.SwizzorsT.ty
XcitiumObfuscated.GEN@1nk2dk
ArcabitTrojan.Swizzor.Gen.1
ViRobotTrojan.Win32.Obfuscated.284160.P
ZoneAlarmTrojan.Win32.Swizzor.b
MicrosoftTrojan:Win32/C2Lop.gen!D
VaristW32/Swizzor-based.2!Maximus
VBA32Trojan.Win32.Drivecurb.3
ALYacTrojan.Swizzor.Gen.1
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallTROJ_SWIZZOR.FES
RisingTrojan.Win32.Swizzor.uj (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
BitDefenderThetaAI:Packer.E1184C491F
AVGWin32:Swizzor
Cybereasonmalicious.1d7547
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Swizzor.NFR?

Win32/TrojanDownloader.Swizzor.NFR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment