Categories: Trojan

Win32/TrojanDownloader.Swizzor.NDI removal tips

The Win32/TrojanDownloader.Swizzor.NDI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Swizzor.NDI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Swizzor.NDI?


File Info:

name: A0103D89468753DA5FB8.mlwpath: /opt/CAPEv2/storage/binaries/1e98814ebba181a9ab6ac73b584f9430e8a0d3c244023e6b64442ee53db95c65crc32: 58E9F66Emd5: a0103d89468753da5fb812c35a255a9dsha1: 1919e380918208f59497c668c59cac29b59420b2sha256: 1e98814ebba181a9ab6ac73b584f9430e8a0d3c244023e6b64442ee53db95c65sha512: 5ee02446332bca4b4f4c1a1eb1f9b3a32a94d989e44de360f2d0fdfa14a3c2eeeaf67b9807cad1611454163716c0bdfb5ac70ad6f54dfa71908ceb9d6fd833ecssdeep: 12288:eVozuQHw8PAAsknHeg0OVZJ+kqEkfC+6vDhuicOOpv6XGBRd3J:eVoKow8PAAkpIJ+kqHa+akicOsv6XGBBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T140C40150F1C2C0B2C4569A372E9F9376F432BB909B73844B6BA86D5D7D303E188AB705sha3_384: 6dbe273b365f4bcd074e9455b6ba7fdd816ad83603b7ce30561651d5c22a77bcf807ca7045507577482947dee3948c5aep_bytes: e8a922ffffe917feffff01da8b5a7c8btimestamp: 2007-11-01 13:08:54

Version Info:

CompanyName: Ewept aidfeoe kuetiptFileDescription: Eihrwvee etaiehsl hea wnvoehcgFileVersion: 5, 4, 5, 5InternalName: anLegalCopyright: Nffn ohlieaor nwfni ece.OriginalFilename: an.exeProductName: Eaahrwyl enift otnpeoProductVersion: 5, 4, 5, 5Translation: 0x0409 0x0409

Win32/TrojanDownloader.Swizzor.NDI also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Swizzor.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Swizzor.based
MicroWorld-eScan Trojan.Swizzor.Gen.2
FireEye Generic.mg.a0103d89468753da
Skyhigh BehavesLike.Win32.Generic.hc
McAfee Swizzor.gen.a
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Swizzor.Gen.2
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( f10003011 )
BitDefender Trojan.Swizzor.Gen.2
K7GW Trojan ( f10003011 )
Cybereason malicious.091820
BitDefenderTheta AI:Packer.B4A3047220
Symantec Packed.Generic.195
ESET-NOD32 a variant of Win32/TrojanDownloader.Swizzor.NDI
APEX Malicious
Kaspersky Trojan.Win32.Swizzor.b
Alibaba TrojanDownloader:Win32/Swizzor.26e9ca01
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Swizzor
Rising Trojan.Win32.Swizzor.ul (CLASSIC)
Emsisoft Trojan.Swizzor.Gen.2 (B)
F-Secure Trojan.TR/Dldr.Swizzor.Gen
Zillya Trojan.Swizzor.Win32.182780
TrendMicro Mal_Swizzor
Trapmine malicious.high.ml.score
Sophos Mal/Swizzor-K
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
GData Trojan.Swizzor.Gen.2
Jiangmin Trojan/Obfuscated.Gen
Webroot W32.Malware.Gen
Google Detected
Avira TR/Dldr.Swizzor.Gen
Varist W32/SillyBackdoor.B.gen!Eldorado
Antiy-AVL Trojan/Win32.Swizzor
Kingsoft Win32.Trojan.Swizzor.b
Xcitium TrojWare.Win32.TrojanDownloader.Swizzor.Gen@1fy3o0
Arcabit Trojan.Swizzor.Gen.2
ZoneAlarm Trojan.Win32.Swizzor.b
Microsoft Trojan:Win32/C2Lop.N
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Swizzor2.Gen
ALYac Trojan.Swizzor.Gen.2
TACHYON Trojan/W32.Obfuscated.560128.Q
VBA32 OScope.Trojan.Win32.BagsWay.D
Cylance unsafe
Panda Trj/Swizzor.gen
TrendMicro-HouseCall Mal_Swizzor
Yandex Trojan.GenAsa!EQVMi85/NVA
Ikarus Virus.Trojan.Win32.Obfuscated
MaxSecure Trojan.Malware.14044.susgen
Fortinet W32/Swizzor.fam!tr
AVG Win32:Swizzor
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.Swizzor.NDI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago