Trojan

Win32/TrojanDownloader.Swizzor.NBC removal

Malware Removal

The Win32/TrojanDownloader.Swizzor.NBC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NBC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NBC?


File Info:

name: CADC1E62C685232EF880.mlw
path: /opt/CAPEv2/storage/binaries/1f250c5811a02a2655b1742f3f1a4cc34e786c2b9613ff9b4c7b206ca64ed47d
crc32: 740602B3
md5: cadc1e62c685232ef8806cd986a490cd
sha1: 6fbea853fcd08d55373a03a7846a3e8a5a9f1c65
sha256: 1f250c5811a02a2655b1742f3f1a4cc34e786c2b9613ff9b4c7b206ca64ed47d
sha512: 93faabd4573f0418217a1e6918ba10b59fe8e3f8319eadb5aeebc8e4bb4ef1d01e9da64ed577667a2212ad5c13d2260a06d033e7b432f592e575f2e56a5d6d3d
ssdeep: 12288:PEzMjqFk2JlG/0kNN3iB/jLB2iuj+tMxoF3ye:PEhuZ3ihAgOo5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105B4E00126D3C477D056C3F41617C34599F2BE804638DA13F7E4EFAAFA35A919A2B326
sha3_384: 33283e4981d586cae1f000e394c6a9356c8face215e4e4aa94929472e8b3705d3c89dadd1f5698eac89df410ea787761
ep_bytes: e8fa510300e916feffff558bec515153
timestamp: 2007-10-09 12:20:27

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NBC also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.laXq
MicroWorld-eScanTrojan.Swizzor.Gen.2
FireEyeGeneric.mg.cadc1e62c685232e
SkyhighBehavesLike.Win32.Sality.hc
ALYacTrojan.Swizzor.Gen.2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Swizzor.Win32.208973
SangforTrojan.Win32.Save.a
AlibabaTrojanDownloader:Win32/Swizzor.91dfae76
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Swizzor.BH
SymantecPacked.Generic.189
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Swizzor.NBC
APEXMalicious
TrendMicro-HouseCallTROJ_SWIZZE.BEE
ClamAVWin.Trojan.Bagsway-1
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.2
NANO-AntivirusTrojan.Win32.Swizzor.jxrwgx
AvastWin32:Obfuscated-FSC [Trj]
TencentMalware.Win32.Gencirc.10b22dfa
TACHYONTrojan/W32.Obfuscated.531968.D
SophosMal/Swizzor-K
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.4429
VIPRETrojan.Swizzor.Gen.2
TrendMicroTROJ_SWIZZE.BEE
Trapminemalicious.high.ml.score
EmsisoftTrojan.Swizzor.Gen.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
VaristW32/Trojan.HGCQ-0178
Antiy-AVLTrojan/Win32.Swizzor
KingsoftWin32.Trojan.Swizzor.b
MicrosoftTrojan:Win32/C2Lop.N
XcitiumTrojWare.Win32.Obfuscated.~AXW@ga1q
ArcabitTrojan.Swizzor.Gen.2
ViRobotTrojan.Win32.Downloader.989696
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Swizzor2.Gen
McAfeeSwizzor.h
MAXmalware (ai score=100)
VBA32OScope.Trojan.Win32.BagsWay.D
Cylanceunsafe
PandaTrj/Swizzor.gen
RisingTrojan.DL.Win32.Swizzor.cx (CLASSIC)
YandexTrojan.GenAsa!rqzNUW9+qBU
IkarusTrojan.Swizzor.ABC
MaxSecureTrojan.Malware.14044.susgen
FortinetW32/Swizzor.fam!tr
BitDefenderThetaAI:Packer.4CAFB9EC1F
AVGWin32:Obfuscated-FSC [Trj]
Cybereasonmalicious.2c6852
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Swizzor.NBC

How to remove Win32/TrojanDownloader.Swizzor.NBC?

Win32/TrojanDownloader.Swizzor.NBC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment