Spy

What is “Agent.Spyware.Stealer.DDS”?

Malware Removal

The Agent.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Agent.Spyware.Stealer.DDS virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the PyInstaller malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Agent.Spyware.Stealer.DDS?


File Info:

name: BF86E390CC01B54CBEA2.mlw
path: /opt/CAPEv2/storage/binaries/f778f3e6b8aa7b37186be8f9eb25db820e0afd0137cb53cf82d713c35ff027d8
crc32: DA16ECAF
md5: bf86e390cc01b54cbea23e52830436f9
sha1: 64fe46a59630076b62db50ed9a7e2b3d0c876bc9
sha256: f778f3e6b8aa7b37186be8f9eb25db820e0afd0137cb53cf82d713c35ff027d8
sha512: f92c65edf14a5aac51859c6dd73017fe47a60bcd03770334e45c7e0520342f4f1ff1da898bb6437a062877fdbc8eceb5ae8633ff2af3f34e62eac36a096634d3
ssdeep: 196608:7/L9HLAlnfih8FwjxHSRHvUWvoihx0PuqLQbRLXJgoRZINvuqwwpRG:3xAlnfLFHRHdrx0u+QbLTaQoE
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1DBA6339835A460FBE8F290399C5A400F25F174723366EA9F03606D664F3B1D6AC3EF65
sha3_384: 1b516aa3340e8c958e23ae04d5d48a9451a72fbda1914bfb9cd3a75eedd87a8eca6bd4c01931e5ce381db4dad161a36c
ep_bytes: 4883ec28e8670200004883c428e96afe
timestamp: 2023-05-01 04:02:43

Version Info:

0: [No Data]

Agent.Spyware.Stealer.DDS also known as:

LionicTrojan.Win32.Disin.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.GDXJ
FireEyeGeneric.mg.bf86e390cc01b54c
CAT-QuickHealTrojan.Python
McAfeeArtemis!BF86E390CC01
Cylanceunsafe
VIPRETrojan.Agent.GDXJ
K7AntiVirusTrojan ( 005a3e061 )
BitDefenderTrojan.Agent.GDXJ
K7GWTrojan ( 005a3e061 )
CyrenW64/ABRisk.RLDJ-1784
SymantecTrojan.Gen.2
ESET-NOD32Python/PSW.Agent.AVM
APEXMalicious
KasperskyHEUR:Trojan.Python.Disin.a
AlibabaTrojanPSW:Win32/Almi_Disco.b
AvastPython:Agent-EP [Trj]
TencentWin32.Trojan.Disin.Pcnw
EmsisoftTrojan.Agent.GDXJ (B)
F-SecureTrojan.TR/PSW.Agent.wtxan
McAfee-GW-EditionBehavesLike.Win64.Dropper.tc
SophosMal/Generic-S
IkarusTrojan-Spy.Python.CStealer
GDataTrojan.Agent.GDXJ
AviraTR/PSW.Agent.wtxan
MAXmalware (ai score=85)
ArcabitTrojan.Agent.GDXJ
ZoneAlarmHEUR:Trojan.Python.Disin.a
MicrosoftTrojan:Win32/Caynamer.A!ml
CynetMalicious (score: 100)
ALYacTrojan.Agent.GDXJ
MalwarebytesAgent.Spyware.Stealer.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09E223
RisingStealer.Agent/PYC!1.E497 (CLASSIC)
FortinetPython/Agent.ADT!tr
AVGPython:Agent-EP [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Agent.Spyware.Stealer.DDS?

Agent.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment