Categories: Trojan

Win32/TrojanDownloader.Swizzor.NFR removal guide

The Win32/TrojanDownloader.Swizzor.NFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NFR?


File Info:

name: 556721A2F3D782AAF609.mlwpath: /opt/CAPEv2/storage/binaries/4c87356aa2e66a673f46833f35e2f163125091f2bcef96521d41dd54a24c5838crc32: 7838D598md5: 556721a2f3d782aaf609b760cd73da40sha1: c40a92f1d7547e905f41906945fd7250577110cesha256: 4c87356aa2e66a673f46833f35e2f163125091f2bcef96521d41dd54a24c5838sha512: 1cb461bfa8b582531914b1eab53525df5c3328304c37f0c468b786d2a0d487d536b878460d3b738fdc9e9438631b8e30d3c269dab31a40dae0ee42d36b8cd5e3ssdeep: 6144:DJCL4RUdCDgBJNPdPjGa0DEvskBqoh2QJ6/hNp2/Hr+hbb:DoCMLphjGa0Csdy6j8ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19F54CF8053B0E279C6F26A3822A71773D1756940B63C556B86D03F182DB0BB6CE3EB57sha3_384: a59119613ca6a02d43817630d3639fdf6415a115df7b96a45dbda8455a75c290a6ad24a6660cb5e0c67db9d70c7e096cep_bytes: 558bec6aff6840954200681835410064timestamp: 2007-09-08 04:16:37

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NFR also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Swizzor.kZ0Z
Cynet Malicious (score: 100)
FireEye Generic.mg.556721a2f3d782aa
Skyhigh Swizzor.gen.c
McAfee Swizzor.gen.c
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Swizzor.79560443
K7GW Hacktool ( 700007861 )
Symantec Packed.Generic.189
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFR
APEX Malicious
ClamAV Win.Trojan.Agent-81539
Kaspersky Trojan.Win32.Swizzor.b
BitDefender Trojan.Swizzor.Gen.1
MicroWorld-eScan Trojan.Swizzor.Gen.1
Avast Win32:Swizzor
Tencent Win32.Trojan.Swizzor.Lqil
Sophos Mal/Wintrim-E
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.1
TrendMicro TROJ_SWIZZOR.FES
Emsisoft Trojan.Swizzor.Gen.1 (B)
Ikarus Trojan.Win32.C2Lop
GData Trojan.Swizzor.Gen.1
Jiangmin Trojan/Obfuscated.Gen
Webroot W32.Malware.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Troj.SwizzorsT.ty
Xcitium Obfuscated.GEN@1nk2dk
Arcabit Trojan.Swizzor.Gen.1
ViRobot Trojan.Win32.Obfuscated.284160.P
ZoneAlarm Trojan.Win32.Swizzor.b
Microsoft Trojan:Win32/C2Lop.gen!D
Varist W32/Swizzor-based.2!Maximus
VBA32 Trojan.Win32.Drivecurb.3
ALYac Trojan.Swizzor.Gen.1
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall TROJ_SWIZZOR.FES
Rising Trojan.Win32.Swizzor.uj (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr
BitDefenderTheta AI:Packer.E1184C491F
AVG Win32:Swizzor
Cybereason malicious.1d7547
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.Swizzor.NFR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago