Trojan

Win32/TrojanDownloader.Swizzor.NDF information

Malware Removal

The Win32/TrojanDownloader.Swizzor.NDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NDF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NDF?


File Info:

name: B65C7309BA32D0E991CD.mlw
path: /opt/CAPEv2/storage/binaries/f3e8b00337e6390a43bc8065f2d20e9ff14c2e9921b52cfae7ca9d28a6497896
crc32: 9014EA18
md5: b65c7309ba32d0e991cdec5261fe8dfb
sha1: b19ba7960f7a35aaebedfd1b85240b0eb0ed3436
sha256: f3e8b00337e6390a43bc8065f2d20e9ff14c2e9921b52cfae7ca9d28a6497896
sha512: a7844649ef94da264c59c204398f29130aa17c41443bde398ef0445a28b6b60767358f91021b0b960506edc4e73d14700fa653fd93038072e4ad80065771c3ad
ssdeep: 12288:n4f6ZxUEsg+BZgsswEGBSzqaDwNx6W1X+DS:maxUzEDTxwxE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4C4E0029760E0F2C1D240B42B6F57D2D839AB48177018E7A5DDB92E33357A23DBB95B
sha3_384: 17d0c358f344686402f7297215b0c944098488510a88910f9bbc2536243850302b5e02605c98863125977d90831fd210
ep_bytes: 558bec6aff68148d460068801f450064
timestamp: 2007-10-20 04:19:17

Version Info:

0: [No Data]

Win32/TrojanDownloader.Swizzor.NDF also known as:

BkavW32.AIDetectMalware
AVGWin32:Swizzor
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Swizzor.Gen.2
FireEyeGeneric.mg.b65c7309ba32d0e9
SkyhighBehavesLike.Win32.Sality.hc
ALYacTrojan.Swizzor.Gen.2
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
AlibabaTrojanDownloader:Win32/Swizzor.84091a7c
K7GWHacktool ( 700007861 )
Cybereasonmalicious.9ba32d
BitDefenderThetaAI:Packer.12318A0120
SymantecPacked.Generic.189
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NDF
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Trojan.Swizzor-768
KasperskyTrojan.Win32.Obfuscated.gen
BitDefenderTrojan.Swizzor.Gen.2
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Swizzor
TencentMalware.Win32.Gencirc.140180c8
TACHYONTrojan/W32.Obfuscated.565248.L
EmsisoftTrojan.Swizzor.Gen.2 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
ZillyaTrojan.Obfuscated.Win32.32051
TrendMicroMal_Swizzor
Trapminemalicious.high.ml.score
SophosMal/Wintrim-E
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.Gen
VaristW32/Swizzor-based.2!Maximus
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.Obfuscated
KingsoftWin32.Troj.SwizzorsT.ty
MicrosoftTrojan:Win32/C2Lop.N
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
ArcabitTrojan.Swizzor.Gen.2
ViRobotTrojan.Win32.Obfuscated.565248.G
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataTrojan.Swizzor.Gen.2
GoogleDetected
AhnLab-V3Win-Trojan/Swizzor2.Gen
McAfeeSwizzor.gen.c
MAXmalware (ai score=100)
VBA32OScope.Trojan.Win32.BagsWay.D
PandaTrj/Swizzor.gen
TrendMicro-HouseCallMal_Swizzor
RisingTrojan.Win32.Swizzor.uj (CLASSIC)
YandexTrojan.Swizzor.Gen!Pac.6
IkarusVirus.Trojan.Win32.Obfuscated
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EQMA!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)
alibabacloudTrojan[downloader]:Win/Swizzor.NDF

How to remove Win32/TrojanDownloader.Swizzor.NDF?

Win32/TrojanDownloader.Swizzor.NDF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment