Categories: Spy

CoinStealer.Spyware.Stealer.DDS removal instruction

The CoinStealer.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What CoinStealer.Spyware.Stealer.DDS virus can do?

  • Authenticode signature is invalid
  • CAPE detected the Caliber malware family
  • Binary compilation timestomping detected

How to determine CoinStealer.Spyware.Stealer.DDS?


File Info:

name: 1B39D47EE17F79C7F2F2.mlwpath: /opt/CAPEv2/storage/binaries/217225b70e36d9242c4736b086234a950a1f148761c868219d8f9b1c92678772crc32: AA4E7EB8md5: 1b39d47ee17f79c7f2f28ebd6622f02asha1: 842e003147a855d4b60b527f6a9b5bca77797f5asha256: 217225b70e36d9242c4736b086234a950a1f148761c868219d8f9b1c92678772sha512: f4391c2b09bebc09c829b069bceccc7a5276b61643fee46a523838c98f535f02e2f67eca9a5ef59cb59aa034a497032e0a9c2a571596838a73234342380ebe8essdeep: 6144:Cf+BLtABPDZ1o2NjNRScMH5cgowlqgElI1D0Drl:s1HocY5cgJp1DEltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T185544C0027EC8B56E2FF57B8E4B01261C3B1B466B83EDB4E6D4461DE2923780D955BB3sha3_384: 7710a63edc4054a36d6f09e7ef9725e67d3ccf9958007f9648a76441a5022a27d963eb582207defe6aa1223ca903983fep_bytes: ff250020400010111200080709060a05timestamp: 2097-08-08 16:53:01

Version Info:

Translation: 0x0000 0x04b0Comments: 44 CALIBERCompanyName: 44 CALIBERFileDescription: 44 CALIBERFileVersion: 1.6.2.0InternalName: Insidious.exeLegalCopyright: FuckTheSystem Copyright © 2021LegalTrademarks: OriginalFilename: Insidious.exeProductName: 44 CALIBERProductVersion: 1.6.2.0Assembly Version: 1.6.2.0

CoinStealer.Spyware.Stealer.DDS also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Generic.DataStealer.1.E7365DAA
FireEye Generic.mg.1b39d47ee17f79c7
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Generic.DataStealer.1.E7365DAA
Zillya Trojan.CoinStealer.Win32.3693
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Password-Stealer ( 005282e41 )
K7AntiVirus Password-Stealer ( 005282e41 )
Arcabit Generic.DataStealer.1.E7365DAA
VirIT Trojan.Win32.GenusT.DIIL
Cyren W32/CoinMiner.FA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/PSW.CoinStealer.CC
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Datastealer-9856291-0
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Generic.DataStealer.1.E7365DAA
BitDefenderTheta Gen:NN.ZemsilF.36302.rm0@aipRyje
SUPERAntiSpyware Trojan.Agent/Gen-Stealer
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan-Spy.Win32.Stealer.16000599
Emsisoft Trojan-PSW.Agent (A)
F-Secure Heuristic.HEUR/AGEN.1307065
DrWeb Trojan.PWS.StealerNET.76
VIPRE Generic.DataStealer.1.E7365DAA
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Sophos Troj/Steal-CJF
Ikarus Trojan.MSIL.PSW
Avira HEUR/AGEN.1307065
Antiy-AVL Trojan[PSW]/MSIL.CoinStealer
Microsoft PWS:MSIL/Stealgen.GA!MTB
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData MSIL.Trojan-Stealer.CaliberStealer.B
Google Detected
AhnLab-V3 Infostealer/Win.CALIBER.R513735
Acronis suspicious
McAfee GenericRXSG-XG!1B39D47EE17F
MAX malware (ai score=82)
VBA32 Trojan.MSIL.InfoStealer.gen.D
Malwarebytes CoinStealer.Spyware.Stealer.DDS
Panda Trj/GdSda.A
Rising Stealer.Agent!1.D483 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.RML!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.ee17f7
DeepInstinct MALICIOUS

How to remove CoinStealer.Spyware.Stealer.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago