Trojan

Win32/TrojanDownloader.Swizzor.NDE removal

Malware Removal

The Win32/TrojanDownloader.Swizzor.NDE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NDE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NDE?


File Info:

name: 0DC86B8380913CE1F29A.mlw
path: /opt/CAPEv2/storage/binaries/e3585c523a6b4873b4610a1e153d5b8f238b0a54a2210ac04600db8456d6660c
crc32: E09B6A6D
md5: 0dc86b8380913ce1f29a50e06ae50ab4
sha1: e91e3dc7c43fd7702fec9320f07837929c82de4a
sha256: e3585c523a6b4873b4610a1e153d5b8f238b0a54a2210ac04600db8456d6660c
sha512: 847e944f5f52d7fad45b88e246336ddc41f9120a7a9cf7c3a007ecee89d6119c18b5c2dc9e3cb8b1ad3ad1d121a4c70bc4563abf7f29444c7ebc1c2d2d256e3b
ssdeep: 6144:obJ3FICpX0nOdLYYfFGtDJoeze8IAyNRclAbL0fEkQX:opnVoDJoeCHvbibQX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC64F1527AE1CCB3D4F707395932CB699A32BE221E31C50B77D44A9FAD627C0D526322
sha3_384: e5bba9fa21a97b4ce947fd6f6764cd51e5bd983cce855e414e31324aee6282ac81221f0a1038a6bfb56f72186096f426
ep_bytes: e8a9a3ffffe917feffff8b8590fdffff
timestamp: 2007-10-18 13:42:27

Version Info:

CompanyName: Pandap wanh
FileDescription: Orge ssupsap a angee
FileVersion: 4, 1, 1, 2
InternalName: Oderenw
LegalCopyright: Anacende tsu pbetmo ito thax ngire reryal
OriginalFilename: Oderenw.exe
ProductName: Tulce esistus thanto
ProductVersion: 5, 4, 0, 4
Translation: 0x0409 0x04b0

Win32/TrojanDownloader.Swizzor.NDE also known as:

BkavW32.Common.5200372F
LionicTrojan.Win32.Swizzor.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Swizzor.Gen.5
FireEyeGeneric.mg.0dc86b8380913ce1
SkyhighBehavesLike.Win32.Sality.fc
ALYacTrojan.Swizzor.Gen.5
Cylanceunsafe
VIPRETrojan.Swizzor.Gen.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( f10003021 )
AlibabaTrojanDownloader:Win32/Swizzor.408ae066
K7GWTrojan ( f10003021 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NDE
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBD24
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.5
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Swizzor
TencentMalware.Win32.Gencirc.14018177
TACHYONTrojan/W32.Swizzor.331776.LV
SophosMal/Swizzor-K
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Inject2.27148
ZillyaTrojan.Swizzor.Win32.104055
TrendMicroTROJ_GEN.R002C0DBD24
Trapminemalicious.high.ml.score
EmsisoftTrojan.Swizzor.Gen.5 (B)
IkarusTrojan-Downloader.Win32.Injecter
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
VaristW32/Swizzor.E.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
KingsoftWin32.Trojan.Swizzor.b
MicrosoftTrojan:Win32/C2Lop.gen!A
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.5
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.5
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Swizzor.Gen
McAfeeSwizzor.gen.g
MAXmalware (ai score=99)
VBA32BScope.Trojan.BugsWay.H.Obfs
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Swizzor.S
RisingTrojan.Generic@AI.100 (RDML:L0fFqb+YjM4IoTRvISgoaQ)
YandexTrojan.Swizzor!2j+KIKVDDto
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.14044.susgen
FortinetW32/Swizzor.fam!tr
BitDefenderThetaAI:Packer.23F344691F
AVGWin32:Swizzor
Cybereasonmalicious.380913
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Swizzor.NDE

How to remove Win32/TrojanDownloader.Swizzor.NDE?

Win32/TrojanDownloader.Swizzor.NDE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment