Categories: Trojan

What is “Win32/TrojanDownloader.Swizzor.NFR”?

The Win32/TrojanDownloader.Swizzor.NFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NFR?


File Info:

name: 05753172A508E73A739F.mlwpath: /opt/CAPEv2/storage/binaries/52c1e9be3d775e7045f45aa597801b87ba5f9db27f94da95701a79ccdcbcb332crc32: D272A976md5: 05753172a508e73a739f0932f2116462sha1: 194d6e8068bb814cc311700f6a72f824bdeaaa98sha256: 52c1e9be3d775e7045f45aa597801b87ba5f9db27f94da95701a79ccdcbcb332sha512: 9fa7bb2a45aedb17fdb6ed986a8c4042f24d090980864e210ac74c9ae684e47aa594e654a5d5bdb4749240f23bd82e477605a05af346640a91044538dc4b31e5ssdeep: 6144:dWuc7a9KjvjbLXAaY381/ZMEmp9IfrH5:ua9kvJ66ZMHeTH5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FA54D0419D528435C812A57C3E4783F6E136B9443B2A8363A3F82F5E67E13D2DD5B3A2sha3_384: e783754820a004e1589b885b2f8dcbfabb5ca5d848ee8bd103dfaa1f11121f495eb18d1e3a085ed91a6dffded1987daaep_bytes: e8f4bbfeffe917feffff5153555657fftimestamp: 2007-08-19 11:58:33

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NFR also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Obfuscated.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.05753172a508e73a
Skyhigh BehavesLike.Win32.Backdoor.dc
McAfee Swizzor.gen.c
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Swizzor.Win32.40926
Sangfor Trojan.Win32.Save.a
Alibaba TrojanDownloader:Win32/Swizzor.1fd20ea5
K7GW Hacktool ( 700007861 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Packed.Generic.189
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFR
APEX Malicious
Kaspersky Trojan.Win32.Obfuscated.gen
BitDefender Trojan.Swizzor.Gen.2
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Trojan.Swizzor.Gen.2
Avast Win32:Swizzor
Sophos Mal/Swizzor-K
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Trojan.Swizzor.Gen.2
TrendMicro Mal_Swizzor
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Swizzor.Gen.2 (B)
Ikarus Virus.Win32.Swizzor
GData Trojan.Swizzor.Gen.2
Jiangmin Trojan/Obfuscated.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Obfuscated
Kingsoft Win32.Troj.SwizzorsT.ty
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.2
ZoneAlarm Trojan.Win32.Obfuscated.gen
Microsoft Trojan:Win32/C2Lop.gen!D
Varist W32/Swizzor-based.2!Maximus
AhnLab-V3 Win-Trojan/Swizzor2.Gen
BitDefenderTheta AI:Packer.0E7C3C691F
ALYac Trojan.Swizzor.Gen.2
MAX malware (ai score=87)
VBA32 Trojan.Win32.Drivecurb.3
Cylance unsafe
Panda Trj/Swizzor.gen
TrendMicro-HouseCall Mal_Swizzor
Rising Trojan.Win32.Swizzor.ul (CLASSIC)
Yandex Trojan.Swizzor.Gen!Pac.6
SentinelOne Static AI – Malicious PE
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
Cybereason malicious.068bb8
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.Swizzor.NFR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago