Trojan

Win32/TrojanDownloader.Swizzor.NDF information

Malware Removal

The Win32/TrojanDownloader.Swizzor.NDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NDF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NDF?


File Info:

name: 05D8C3523A7C2FBE5905.mlw
path: /opt/CAPEv2/storage/binaries/9e6d8441a9090fd46d3f63fe62595c625b6a0d81f449c0edeef7cca551713c4b
crc32: 4F43D6D2
md5: 05d8c3523a7c2fbe590534e0048dd9b1
sha1: 972c46ec866d0bd0733b10366d0482ae5f83a9e8
sha256: 9e6d8441a9090fd46d3f63fe62595c625b6a0d81f449c0edeef7cca551713c4b
sha512: 0d0577051689681bcb48d38bda08224cda97b7b2363489be4fce341d2fb6ef58f562afff8f0edb6b1fbe7b399ee90fdd34dcb48003b41d8317724af2160b03b8
ssdeep: 12288:gd0p8JmJJWG1Rizzdv4QNaqhOsqsCCk/ju:I0OJmaUizzOlFn/j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3C4F100D7C2D03BE4AAA2F51AB647F6D8757B14A3B801CB93C8FF9C76316E15936206
sha3_384: e8ce3e4cee24d4ae9504bf3fb9b794721f55c040a8568dec9ed335017542a712d5c09b666c8a4c6cfaaf2ee63115b518
ep_bytes: 558bec6aff684863460068903c410064
timestamp: 2007-09-25 14:59:04

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NDF also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.4!c
DrWebTrojan.Siggen8.43294
MicroWorld-eScanTrojan.Swizzor.Gen.2
FireEyeGeneric.mg.05d8c3523a7c2fbe
SkyhighBehavesLike.Win32.Sality.hc
ALYacTrojan.Swizzor.Gen.2
MalwarebytesMachineLearning/Anomalous.100%
VIPRETrojan.Swizzor.Gen.2
BitDefenderTrojan.Swizzor.Gen.2
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.972A53A420
SymantecPacked.Generic.189
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NDF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Swizzor.b
AlibabaTrojanDownloader:Win32/Swizzor.370493f1
NANO-AntivirusTrojan.Win32.Crypt.gawfsl
RisingTrojan.Win32.Swizzor.ul (CLASSIC)
SophosMal/Swizzor-B
F-SecureTrojan.TR/Dldr.Swizzor.Gen
ZillyaTrojan.Obfuscated.Win32.88072
TrendMicroMal_Swizzor
Trapminemalicious.high.ml.score
EmsisoftTrojan.Swizzor.Gen.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Obfuscated
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftTrojan:Win32/C2Lop.N
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.2
ZoneAlarmTrojan.Win32.Swizzor.b
GDataTrojan.Swizzor.Gen.2
VaristW32/Swizzor.D!Generic
AhnLab-V3Win-Trojan/Swizzor2.Gen
McAfeeSwizzor.gen.c
DeepInstinctMALICIOUS
VBA32OScope.Trojan.Win32.BagsWay.D
Cylanceunsafe
PandaTrj/Swizzor.gen
TrendMicro-HouseCallMal_Swizzor
TencentMalware.Win32.Gencirc.1159c982
YandexTrojan.Obfuscated!WLUJbCLIOOU
IkarusVirus.Trojan.Win32.Obfuscated
MaxSecureTrojan.Malware.7593.susgen
FortinetW32/Kryptik.EQMA!tr
AVGWin32:Swizzor
Cybereasonmalicious.c866d0
AvastWin32:Swizzor

How to remove Win32/TrojanDownloader.Swizzor.NDF?

Win32/TrojanDownloader.Swizzor.NDF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment