Categories: Spy

AutoRun.Spyware.Stealer.DDS information

The AutoRun.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AutoRun.Spyware.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Njrat malware family
  • Creates a copy of itself

How to determine AutoRun.Spyware.Stealer.DDS?


File Info:

name: 446AE530F7B6ED602846.mlwpath: /opt/CAPEv2/storage/binaries/605fc0abba577946fe3258e91caded645a3d8df8b3882d0a1bd33cf68362f355crc32: 0017F3DCmd5: 446ae530f7b6ed602846702dc85d2b7csha1: 53a9e5e9563feab8f3e52023d77a1a4332f52fd1sha256: 605fc0abba577946fe3258e91caded645a3d8df8b3882d0a1bd33cf68362f355sha512: 5f24a523b74498108e057cee10c0f6ce6c80621824299494ad170bc79c069181076e734550ab5a0045e655f19b8bb800345adb3989026ba59c0d8ee339dbae6bssdeep: 768:8Y37WzPqQVfwMjsJIf92ZX1oyIOD2ad1P1qxOtboJHLbKMGdRXWbkFQlhQ2XxrjU:XWuQ9IP+J7GHWlpjEwzGi1dDpDUgStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18C93E74977E57524E4BF56F79571F2004F34B4871602E39E88F218AA1A33AC48F85FEAsha3_384: f940fb43feb09dc20fc66d0eee0d22d2a2a17d5ee4dc5739f7e0ccb2930e646c3f23db2b7135dc40f8646a6b8b1d4216ep_bytes: ff250020400000000000000000000000timestamp: 2022-11-18 21:15:16

Version Info:

0: [No Data]

AutoRun.Spyware.Stealer.DDS also known as:

Bkav W32.PrimeaClefAF.Trojan
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Generic.MSIL.Bladabindi.E62C317D
Cylance Unsafe
VIPRE Generic.MSIL.Bladabindi.E62C317D
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 00555f371 )
K7GW EmailWorm ( 00555f371 )
Cybereason malicious.0f7b6e
VirIT Trojan.Win32.MulDrop7.DOQR
Cyren W32/Trojan.BVX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Njrat
ESET-NOD32 a variant of MSIL/Autorun.Spy.Agent.R
APEX Malicious
ClamAV Win.Packed.Generic-9795615-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.MSIL.Bladabindi.E62C317D
NANO-Antivirus Trojan.Win32.TrjGen.dkmeat
MicroWorld-eScan Generic.MSIL.Bladabindi.E62C317D
Avast Win32:KeyloggerX-gen [Trj]
Tencent Worm.Msil.Agent.zo
Ad-Aware Generic.MSIL.Bladabindi.E62C317D
Emsisoft Generic.MSIL.Bladabindi.E62C317D (B)
DrWeb Trojan.MulDrop7.62625
TrendMicro Backdoor.MSIL.BLADABINDI.SMJJ
McAfee-GW-Edition Trojan-FIDH!446AE530F7B6
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.446ae530f7b6ed60
Sophos ML/PE-A + Mal/MsilPKill-C
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen
Microsoft Backdoor:MSIL/Bladabindi!rfn
Arcabit Generic.MSIL.Bladabindi.E62C317D
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData MSIL.Backdoor.Agent.AXJ
Google Detected
AhnLab-V3 Trojan/Win32.Bladabindi.R295982
Acronis suspicious
McAfee Trojan-FIDH!446AE530F7B6
MAX malware (ai score=81)
VBA32 Trojan.MSIL.Bladabindi.Heur
Malwarebytes AutoRun.Spyware.Stealer.DDS
Zoner Trojan.Win32.87452
TrendMicro-HouseCall Backdoor.MSIL.BLADABINDI.SMJJ
Rising Backdoor.njRAT!1.A096 (CLASSIC)
Ikarus Trojan.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.LX!tr
BitDefenderTheta Gen:NN.ZemsilF.34796.fiW@a8MdIHl
AVG Win32:KeyloggerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove AutoRun.Spyware.Stealer.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

About “Mal/Shiz-A” infection

The Mal/Shiz-A is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

About “Symmi.14907 (B)” infection

The Symmi.14907 (B) is considered dangerous by lots of security experts. When this infection is…

35 mins ago

VHO:Trojan.Win32.Agent.xbnyim (file analysis)

The VHO:Trojan.Win32.Agent.xbnyim is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

About “W32.PoliPos” infection

The W32.PoliPos is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Should I remove “Generic.Dacic.8952383F.A.0EF6EEFF”?

The Generic.Dacic.8952383F.A.0EF6EEFF is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

About “Malware.AI.2345020079” infection

The Malware.AI.2345020079 is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago