Trojan

What is “Win32/TrojanDownloader.Swizzor.NFR”?

Malware Removal

The Win32/TrojanDownloader.Swizzor.NFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NFR?


File Info:

name: 05753172A508E73A739F.mlw
path: /opt/CAPEv2/storage/binaries/52c1e9be3d775e7045f45aa597801b87ba5f9db27f94da95701a79ccdcbcb332
crc32: D272A976
md5: 05753172a508e73a739f0932f2116462
sha1: 194d6e8068bb814cc311700f6a72f824bdeaaa98
sha256: 52c1e9be3d775e7045f45aa597801b87ba5f9db27f94da95701a79ccdcbcb332
sha512: 9fa7bb2a45aedb17fdb6ed986a8c4042f24d090980864e210ac74c9ae684e47aa594e654a5d5bdb4749240f23bd82e477605a05af346640a91044538dc4b31e5
ssdeep: 6144:dWuc7a9KjvjbLXAaY381/ZMEmp9IfrH5:ua9kvJ66ZMHeTH5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA54D0419D528435C812A57C3E4783F6E136B9443B2A8363A3F82F5E67E13D2DD5B3A2
sha3_384: e783754820a004e1589b885b2f8dcbfabb5ca5d848ee8bd103dfaa1f11121f495eb18d1e3a085ed91a6dffded1987daa
ep_bytes: e8f4bbfeffe917feffff5153555657ff
timestamp: 2007-08-19 11:58:33

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NFR also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Obfuscated.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.05753172a508e73a
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeSwizzor.gen.c
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Swizzor.Win32.40926
SangforTrojan.Win32.Save.a
AlibabaTrojanDownloader:Win32/Swizzor.1fd20ea5
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecPacked.Generic.189
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NFR
APEXMalicious
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.2
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.Swizzor.Gen.2
AvastWin32:Swizzor
SophosMal/Swizzor-K
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPRETrojan.Swizzor.Gen.2
TrendMicroMal_Swizzor
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Swizzor.Gen.2 (B)
IkarusVirus.Win32.Swizzor
GDataTrojan.Swizzor.Gen.2
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.Obfuscated
KingsoftWin32.Troj.SwizzorsT.ty
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.2
ZoneAlarmTrojan.Win32.Obfuscated.gen
MicrosoftTrojan:Win32/C2Lop.gen!D
VaristW32/Swizzor-based.2!Maximus
AhnLab-V3Win-Trojan/Swizzor2.Gen
BitDefenderThetaAI:Packer.0E7C3C691F
ALYacTrojan.Swizzor.Gen.2
MAXmalware (ai score=87)
VBA32Trojan.Win32.Drivecurb.3
Cylanceunsafe
PandaTrj/Swizzor.gen
TrendMicro-HouseCallMal_Swizzor
RisingTrojan.Win32.Swizzor.ul (CLASSIC)
YandexTrojan.Swizzor.Gen!Pac.6
SentinelOneStatic AI – Malicious PE
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
Cybereasonmalicious.068bb8
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.Swizzor.NFR?

Win32/TrojanDownloader.Swizzor.NFR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment