Spy

Should I remove “Generic.Spyware.Stealer.DDS”?

Malware Removal

The Generic.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Spyware.Stealer.DDS virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Spyware.Stealer.DDS?


File Info:

name: 3E0643F422BB51051A96.mlw
path: /opt/CAPEv2/storage/binaries/b9a5d5f85a8f256bb2f4b033dd08d5a722f9db0670cd2ada48f277b50aa36b32
crc32: 050FDB29
md5: 3e0643f422bb51051a96c0ba4c26951f
sha1: b99441225ed30bdef4addb432b85b82f540582fa
sha256: b9a5d5f85a8f256bb2f4b033dd08d5a722f9db0670cd2ada48f277b50aa36b32
sha512: 43e9ce22915cca6431baa1af0e6c84c7b7070178b88254a2d6cffbb292f37a531f6ebe1a8ed3cc99925796744240c04ff826316407e33efd8e83c3710673f4e8
ssdeep: 768:hSo4fRnlumpuE7r97LcRRGBViF6YOVyguVECBJ:M1fRlPZ97YRRGzHVygut
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14724C512B3F86915F0FB1B306DBA46A14E76BC557A38CE1D6250BA4F2D71B40D8A1B33
sha3_384: 8262c5693a8e627211c37baecf2f75e7059d0c5df85a41b65aeed9dbfe61fac2e503c1c37cd095048c695cae5258736d
ep_bytes: 60be003067018dbe00e0d8fe5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Spyware.Stealer.DDS also known as:

Elasticmalicious (high confidence)
ClamAVWin.Malware.Generic-9956637-0
FireEyeGeneric.mg.3e0643f422bb5105
McAfeeGenericRXAA-AA!3E0643F422BB
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00550a831 )
K7AntiVirusTrojan ( 00550a831 )
CyrenW32/Poker.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
SophosML/PE-A
ComodoPacked.Win32.MUPX.Gen@24tbus
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Suspicious PE
AviraW32/Poker.A
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Scar.C149469
Acronissuspicious
MalwarebytesGeneric.Spyware.Stealer.DDS
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.186098962.susgen
FortinetW32/ULPM.16C0!tr
BitDefenderThetaGen:NN.ZexaF.34784.nmW@aauNUHoc
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.25ed30

How to remove Generic.Spyware.Stealer.DDS?

Generic.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment