Spy

DiscordStealer.Spyware.Stealer.DDS information

Malware Removal

The DiscordStealer.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What DiscordStealer.Spyware.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Peru)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family

How to determine DiscordStealer.Spyware.Stealer.DDS?


File Info:

name: 067B149A3A89827DD08A.mlw
path: /opt/CAPEv2/storage/binaries/32d3d48bebcef22fd44e903dd3452d1ac5a5efc87b18a48c4aecea03d6bf6ba2
crc32: CA47DA20
md5: 067b149a3a89827dd08aec9da47d1aaa
sha1: 9294d3b74d914c98b8ab130eb5f05229c456d198
sha256: 32d3d48bebcef22fd44e903dd3452d1ac5a5efc87b18a48c4aecea03d6bf6ba2
sha512: 51654fd65f1fb6944e68316d2b02e993d7e80aa6a490d8b98e475f1a83c17e510bfb39a49baa75b01a66c7235c0a396b6ed0e14f676c0e071ae8633ea5484bb5
ssdeep: 12288:tbrlmT5dDWov0lokBf4KNCUZaL6QuG59ICWYgO1Nl:98T5dD1rkHUQaGG59lWY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2D4E000AA90C035F5FB72F85A6A9369A62D7AB0572450CF52E12BEE17347F0BD31727
sha3_384: d795df95fca34be662ce1f9a602bfd77569c99608f1b6611914584d6a68a2818b163fe8a9eb6e4601fe74cdec887d41f
ep_bytes: 8bff558bece846780000e8110000005d
timestamp: 2020-12-22 10:27:21

Version Info:

Translations: 0x48b6 0x0359

DiscordStealer.Spyware.Stealer.DDS also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Agent.i!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Titirez.Ku0@jnN!@jSc
CAT-QuickHealRansom.Stop.Z5
McAfeePacked-GDT!067B149A3A89
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3333035
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanPSW:Win32/Azorult.7e11fd23
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.EJR.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HLLB
APEXMalicious
ClamAVWin.Packed.Filerepmalware-9873928-0
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderGen:Heur.Mint.Titirez.Ku0@jnN!@jSc
NANO-AntivirusTrojan.Win32.Racealer.iwpqqq
TencentWin32.Trojan-QQPass.QQRob.Adhl
Ad-AwareGen:Heur.Mint.Titirez.Ku0@jnN!@jSc
SophosMal/Generic-R + Troj/Kryptik-TR
ComodoMalware@#3ubw4xtpniwdf
DrWebTrojan.DownLoader40.1204
VIPREGen:Heur.Mint.Titirez.Ku0@jnN!@jSc
TrendMicroRansom_StopCrypt.R002C0DKG22
McAfee-GW-EditionBehavesLike.Win32.Lockbit.hc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.067b149a3a89827d
EmsisoftGen:Heur.Mint.Titirez.Ku0@jnN!@jSc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.hpk
WebrootW32.Trojan.Agent.Gen
GoogleDetected
AviraHEUR/AGEN.1242349
MAXmalware (ai score=89)
Antiy-AVLTrojan[PSW]/Win32.Racealer
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Mint.Titirez.E141B8
GDataGen:Heur.Mint.Titirez.Ku0@jnN!@jSc
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R426750
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34796.Ku0@amN!@jSc
ALYacGen:Heur.Mint.Titirez.Ku0@jnN!@jSc
VBA32BScope.Trojan.Crypt
MalwarebytesDiscordStealer.Spyware.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_StopCrypt.R002C0DKG22
RisingTrojan.Kryptik!1.D792 (CLASSIC)
IkarusTrojan.Win32.Glupteba
FortinetW32/Kryptik.HKWZ!tr
AVGWin32:RansomX-gen [Ransom]
AvastWin32:RansomX-gen [Ransom]

How to remove DiscordStealer.Spyware.Stealer.DDS?

DiscordStealer.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment