Categories: Trojan

Win32/TrojanDownloader.Swizzor.NFR removal instruction

The Win32/TrojanDownloader.Swizzor.NFR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NFR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.Swizzor.NFR?


File Info:

name: F32B2FF326F617FCE475.mlwpath: /opt/CAPEv2/storage/binaries/104be6b2328dbf97e6f60e02501bed68647c1a5dbf89591f1b80ad4e4a8d2669crc32: B00A5779md5: f32b2ff326f617fce4758d8cfc15cdedsha1: efe06988c84cd07e6b1197ad605cdbaa1e0aa6f1sha256: 104be6b2328dbf97e6f60e02501bed68647c1a5dbf89591f1b80ad4e4a8d2669sha512: 3fe5c25d4ee008de3088cb55034b4f2a233d46f273e8c8bc7e9765655d8654b6155af26d9aceb0a8c6761f49ff66a1a3647cca0c6debc45df2a5ce2c601e882dssdeep: 6144:docrmHFxEHFXM4vBsAQjbbV9XjSmdmqtTqOYbgsYc:docrmHnEHFXhvBlIbV5jSmdmq0bgsYctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T159741747A28A646BFC5251334BBE7AF980EC6C3535948D334A646EF726AC140DCDA3C7sha3_384: cd209d2252105ece171b5568ee710e98f88a4cdcbac9b0dd3eee515d397bc5bdc5b1be1004825349ec953da5d478a350ep_bytes: 6a606830504300e8e064ffffbf940000timestamp: 2007-10-10 17:30:32

Version Info:

CompanyName: Thrwiool icesaialFileDescription: Ybkwt gmtish eee gsefoseFileVersion: 7, 1, 3, 0InternalName: deLegalCopyright: Olna tarhifnh aosan ktel tcsla ihodagb!OriginalFilename: de.exeProductName: Reec madyms aotnaedProductVersion: 5, 0, 1, 5Translation: 0x0409 0x0409

Win32/TrojanDownloader.Swizzor.NFR also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb Trojan.Swizzor.based
MicroWorld-eScan Trojan.Swizzor.Gen.2
FireEye Generic.mg.f32b2ff326f617fc
Skyhigh BehavesLike.Win32.Sality.fc
ALYac Trojan.Swizzor.Gen.2
Malwarebytes MachineLearning/Anomalous.100%
Sangfor Suspicious.Win32.Save.ins
Alibaba TrojanDownloader:Win32/Swizzor.498c29d9
K7GW Hacktool ( 700007861 )
Cybereason malicious.8c84cd
BitDefenderTheta AI:Packer.BA30519B1F
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NFR
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Obfuscated.gen
BitDefender Trojan.Swizzor.Gen.2
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Agent/Gen-MultiThreat
Avast Win32:Swizzor
Emsisoft Trojan.Swizzor.Gen.2 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
VIPRE Trojan.Swizzor.Gen.2
TrendMicro Mal_Swizzor
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-D
Ikarus Trojan-Downloader.Win32.Swizzor
GData Trojan.Swizzor.Gen.2
Jiangmin Trojan/Obfuscated.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Troj.SwizzorsT.ty
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.2
ZoneAlarm Trojan.Win32.Obfuscated.gen
Microsoft Trojan:Win32/C2Lop.gen!D
Varist W32/Swizzor-based.2!Maximus
AhnLab-V3 Win-Trojan/Swizzor.Gen
McAfee Swizzor.gen.a
VBA32 Trojan.Win32.Drivecurb.3
Cylance unsafe
Panda Trj/Swizzor.gen
TrendMicro-HouseCall Mal_Swizzor
Rising Trojan.Win32.Swizzor.ul (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove Win32/TrojanDownloader.Swizzor.NFR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago