Categories: Trojan

Win32/TrojanDownloader.Swizzor.NFR information

The Win32/TrojanDownloader.Swizzor.NFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NFR?


File Info:

name: A4164E3B9E99BECDD954.mlwpath: /opt/CAPEv2/storage/binaries/912bf189c5efdafd94fb55aa409f35547f6c226ec2c1f00106dbdf6ebdb62c8fcrc32: 21476ABBmd5: a4164e3b9e99becdd9540950dd4d9ee6sha1: 76f1eecbb9e62edd4b3b0ac6530771cc8da4e76dsha256: 912bf189c5efdafd94fb55aa409f35547f6c226ec2c1f00106dbdf6ebdb62c8fsha512: 199bcbfad9fb3b2d0755fd0372ddbcc4ae60f305fdf60805b7b79e239355f67ce9c9ed5ad78f1a5d40be69c84d8082338220775fd253ac14d8c787f6557dc074ssdeep: 6144:lrIl7Ta+N21WDW4wcVUs888Z2tMU8T5Cp0fzpv6/HoO:5IlXa+N2EDycis888Mn2/fzp0Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181647C4997904831EAA51D7731FB43B3C631762571A8E473EAE33B0B8D31AA4DD23719sha3_384: 6fb6c72b7c6922810477b7842b5bdb29662c97b509e3db1bf6b3d631593fbf27814f5a59e2200599e3e797178d613f30ep_bytes: 6a6068700e4300e883030000bf940000timestamp: 2007-11-24 21:48:40

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NFR also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Swizzor.kZbO
MicroWorld-eScan Trojan.Swizzor.Gen.2
FireEye Generic.mg.a4164e3b9e99becd
Skyhigh BehavesLike.Win32.Swizzor.fc
McAfee Swizzor.gen.c
Malwarebytes MachineLearning/Anomalous.100%
Zillya Trojan.Swizzor.Win32.167398
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan-Downloader ( 005706a11 )
Alibaba TrojanDownloader:Win32/Swizzor.4ee0963f
K7GW Trojan-Downloader ( 005706a11 )
CrowdStrike win/malicious_confidence_90% (D)
Arcabit Trojan.Swizzor.Gen.2
BitDefenderTheta AI:Packer.A23BEB1720
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFR
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Swizzor.b
BitDefender Trojan.Swizzor.Gen.2
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Swizzor
Tencent Win32.Trojan.Swizzor.Bkjl
Emsisoft Trojan.Swizzor.Gen.2 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.2
TrendMicro Mal_Swizzor
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Obfuscated.Gen
Varist W32/Swizzor.D!Generic
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Trojan.Swizzor.b
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Microsoft Trojan:Win32/C2Lop.gen!D
ViRobot Trojan.Win32.Obfuscated.327680.BY
ZoneAlarm Trojan.Win32.Swizzor.b
GData Trojan.Swizzor.Gen.2
Google Detected
AhnLab-V3 Win-Trojan/Swizzor2.Gen
VBA32 Trojan.Win32.Drivecurb.3
ALYac Trojan.Swizzor.Gen.2
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Swizzor.gen
TrendMicro-HouseCall Mal_Swizzor
Rising Trojan.DL.Win32.Swizzor.cx (CLASSIC)
Yandex Trojan.DL.Swizzor.Gen!Pac.4
Ikarus Trojan.Win32.C2Lop
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
Cybereason malicious.bb9e62
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.Swizzor.NFR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago