Trojan

Swizzor.Trojan.Downloader.DDS (file analysis)

Malware Removal

The Swizzor.Trojan.Downloader.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Swizzor.Trojan.Downloader.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Swizzor.Trojan.Downloader.DDS?


File Info:

name: 79A93C937E8E28177428.mlw
path: /opt/CAPEv2/storage/binaries/dfd5745913c57e4affef93c03056e1f2b7f4d3cbacb661fc59cd09c7b3b0727b
crc32: 34E84E69
md5: 79a93c937e8e28177428b98773b12956
sha1: 159b63be7af757c8621ffe8567ff9f5846ee0e56
sha256: dfd5745913c57e4affef93c03056e1f2b7f4d3cbacb661fc59cd09c7b3b0727b
sha512: 71c4c3346ac5dae7e0b73495c6131e14ec7dd9d185ccb6f02bf0775197623de9abc6e39ee4eeacf299fc20f2670f940bc13942405aa408c78689d52a0b9518ad
ssdeep: 6144:L+piq0PTWSMlECwiDCwYiqwIWrzvbyfXDiGmBkKtiL7HZc+GntxDdghgIoyp9nva:L+Q4lZZC5IIWn2rIk0iLbZc+GtxDdgh2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10674AF5D77EACFEFD4BB2330A229A61DD9357411273B881ABB700A8DCC91B47C516B81
sha3_384: 249b463489422012ffc68d353c20acb13f46b78313b7cf91d666c413cc39e7f29146d35bf16e362dabe635c5963529aa
ep_bytes: e857c3ffffe916feffff33d26a00ff35
timestamp: 2007-09-06 23:35:56

Version Info:

CompanyName: Fcosafon paabasia
FileDescription: Onhewn wizard on tare anteedbe ill
FileVersion: 1, 4, 3, 4
InternalName: nting
LegalCopyright: Cal samoryo if timb eatori
OriginalFilename: nting.exe
ProductName: Contents no number
ProductVersion: 1, 4, 3, 4
Translation: 0x0409 0x04b0

Swizzor.Trojan.Downloader.DDS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Swizzor.4!c
MicroWorld-eScanTrojan.Swizzor.Gen.5
FireEyeGeneric.mg.79a93c937e8e2817
McAfeeSwizzor.gen.g
MalwarebytesSwizzor.Trojan.Downloader.DDS
VIPRETrojan.Swizzor.Gen.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( f10003021 )
AlibabaTrojanDownloader:Win32/Swizzor.e2512fde
K7GWTrojan ( f10003021 )
Cybereasonmalicious.37e8e2
CyrenW32/Swizzor.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor.NDE
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Swizzor.b
BitDefenderTrojan.Swizzor.Gen.5
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Swizzor
TencentMalware.Win32.Gencirc.13af4636
TACHYONTrojan/W32.Swizzor.352256.NI
EmsisoftTrojan.Swizzor.Gen.5 (B)
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
ZillyaTrojan.Swizzor.Win32.133631
TrendMicroTROJ_GEN.R002C0DDM23
McAfee-GW-EditionSwizzor.gen.g
Trapminemalicious.high.ml.score
SophosMal/Swizzor-K
IkarusTrojan-Downloader.Win32.Injecter
GDataTrojan.Swizzor.Gen.5
JiangminTrojan/Obfuscated.Gen.b
WebrootW32.Malware.Gen
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan/Win32.C2Lop
XcitiumTrojWare.Win32.Swizzor.~Gen2@1pe4lv
ArcabitTrojan.Swizzor.Gen.5
ViRobotTrojan.Win32.S.Swizzor.352256.N
ZoneAlarmTrojan.Win32.Swizzor.b
MicrosoftTrojan:Win32/C2Lop.gen!A
GoogleDetected
AhnLab-V3Win-Trojan/Swizzor.Gen
Acronissuspicious
BitDefenderThetaAI:Packer.917320171F
ALYacTrojan.Swizzor.Gen.5
MAXmalware (ai score=89)
VBA32BScope.Trojan.BugsWay.H.Obfs
Cylanceunsafe
PandaTrj/Swizzor.S
TrendMicro-HouseCallTROJ_GEN.R002C0DDM23
RisingTrojan.Generic@AI.100 (RDML:G0vM1LmzhjEuWXIelIU4ew)
YandexTrojan.Swizzor!fEhCKBpakxI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr
AVGWin32:Swizzor
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Swizzor.Trojan.Downloader.DDS?

Swizzor.Trojan.Downloader.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment