Spy

Guildma.Spyware.Stealer.DDS removal

Malware Removal

The Guildma.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Guildma.Spyware.Stealer.DDS virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Guildma.Spyware.Stealer.DDS?


File Info:

name: 98171D57697584719816.mlw
path: /opt/CAPEv2/storage/binaries/0d456934adf6f078c6be6835e28dffcbd3fa7f1387c5ac525b3e550adf95b35b
crc32: ABAE9DD1
md5: 98171d57697584719816f95977412239
sha1: 158f1e1110c2ef3177ed1708a2e7442fdc053e2b
sha256: 0d456934adf6f078c6be6835e28dffcbd3fa7f1387c5ac525b3e550adf95b35b
sha512: ef1b0864c381d9abe7c2dd35a7f09a80ffb0fa3022449ab6c270e8708ef9a082f917ca2bcb282d26a3a78b9da598f28d335507739eef0fb4b87b8f22d397d369
ssdeep: 6144:l9Lhg2IUbXvrPEa6tkvaU3bbEGybnwBvhwjV8Y1wiEr+6l:Xh5IUbXTEarPPLybC48kwtd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154847E36F6E0C437D1732A3D9C5F9298A82ABE913D38694A7FE41D8C4F397813425297
sha3_384: 3e6a56476c0b4459685f682213c79664d522f45050ac3fbdb81c9a6d12e164783e81d787bc98a5d35d8d89d505249977
ep_bytes: 558becb9170000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Guildma.Spyware.Stealer.DDS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Fugrafa.54059
McAfeeTrojan-FOBP!98171D576975
MalwarebytesGuildma.Spyware.Stealer.DDS
ZillyaTrojan.Delf.Win32.102183
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0051b4ed1 )
AlibabaMalware:Win32/km_2e2981de.None
K7GWTrojan ( 0051b4ed1 )
Cybereasonmalicious.769758
CyrenW32/Trojan.CKL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Guildma.R
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.54059
NANO-AntivirusTrojan.Win32.Delf.eurouy
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Cdhl
EmsisoftGen:Variant.Fugrafa.54059 (B)
F-SecureHeuristic.HEUR/AGEN.1330483
VIPREGen:Variant.Fugrafa.54059
TrendMicroTROJ_GEN.R002C0PDK23
McAfee-GW-EditionTrojan-FOBP!98171D576975
FireEyeGen:Variant.Fugrafa.54059
SophosMal/Generic-S
GDataGen:Variant.Fugrafa.54059
AviraHEUR/AGEN.1330483
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumTrojWare.Win32.Delf.TVF@7e29jy
ArcabitTrojan.Fugrafa.DD32B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Fareit!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaAI:Packer.99F4580521
ALYacGen:Variant.Fugrafa.54059
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PDK23
RisingTrojan.Delf!1.AE70 (CLASSIC)
YandexTrojan.GenAsa!B59ofILoQVk
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.11511917.susgen
FortinetW32/Delf.TUE!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Guildma.Spyware.Stealer.DDS?

Guildma.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment