Spy

Kasidet.Spyware.Stealer.DDS removal instruction

Malware Removal

The Kasidet.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kasidet.Spyware.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Kasidet.Spyware.Stealer.DDS?


File Info:

name: EC84D9D8CE82455214D3.mlw
path: /opt/CAPEv2/storage/binaries/c1e797e156e12ace6d852e51d0b8aefef9c539502461efd8db563a722569e0d2
crc32: A05EBF49
md5: ec84d9d8ce82455214d36f7ab6e3dc56
sha1: f7f5434539290ba88781237da086331030a4f051
sha256: c1e797e156e12ace6d852e51d0b8aefef9c539502461efd8db563a722569e0d2
sha512: fc0901a3f2a8d326dccf1a67ae37522464a01f0d35b23f5eab94d6dcbc6d492af432c7612f29c422f6fa2368eef19792e76dd1f7d2a9883cebdd4d093f6f1e07
ssdeep: 6144:LqqtZZ+4iu7hEdywaWU56Zk/9s53EvnxAZoXcjTq9qCExPLSH5r/tgs1CNJ:LqqE4v73ZW5aABXIbquHFFVCNJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8945B29A781F652F4A225F9AF15FBF2805D29708F066A467EC88FCC6032BD5D472353
sha3_384: 81b97453b4c66f49f4545457aabee4b23757cf0a82b57f4dc52f87befd6286f321b7d72ced71800b000ef744e50de43d
ep_bytes: e827160000e989feffff8bff558bec8b
timestamp: 2015-11-26 10:59:29

Version Info:

CompanyName: X10 Wireless Technology, Inc.
FileDescription: splashes
FileVersion: 2.2.5.0
InternalName: quite.exe
LegalCopyright: Copyright 1 - 1983 - 2003
OriginalFilename: quite.exe
ProductVersion: 2.2.5.0
ProductName: puritanism
Translation: 0x0409 0x04e2

Kasidet.Spyware.Stealer.DDS also known as:

BkavW32.Common.A48F43EB
LionicTrojan.Win32.Yakes.4!c
MicroWorld-eScanTrojan.GenericKD.2895826
FireEyeGeneric.mg.ec84d9d8ce824552
SkyhighGeneric.xt
McAfeeGeneric.xt
Cylanceunsafe
ZillyaTrojan.Yakes.Win32.43338
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004cda7e1 )
AlibabaWorm:Win32/Yakes.55c2ce77
K7GWTrojan ( 004cda7e1 )
Cybereasonmalicious.539290
ArcabitTrojan.Generic.D2C2FD2
BitDefenderThetaGen:NN.ZexaF.36680.Au0@a8XU2Rki
VirITTrojan.Win32.Banker.ATO
SymantecTrojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Kasidet.AD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Yakes.noky
BitDefenderTrojan.GenericKD.2895826
NANO-AntivirusTrojan.Win32.MWZLesson.efgzsw
AvastWin32:Dropper-gen [Drp]
TencentMalware.Win32.Gencirc.11514d4f
EmsisoftTrojan.GenericKD.2895826 (B)
F-SecureTrojan.TR/Crypt.ZPACK.218175
DrWebTrojan.MWZLesson.4
VIPRETrojan.GenericKD.2895826
TrendMicroTROJ_CARBERP.YVX
SophosMal/Ransom-DO
IkarusWorm.Win32.Kasidet
JiangminTrojan.Yakes.dfd
WebrootW32.Trojan.Diple
GoogleDetected
AviraTR/Crypt.ZPACK.218175
Antiy-AVLTrojan/Win32.Yakes
Kingsoftmalware.kb.a.1000
XcitiumMalware@#78jzeoftamyd
MicrosoftTrojan:Win32/Carberp.K
ViRobotTrojan.Win32.Agent.430080.T
ZoneAlarmTrojan.Win32.Yakes.noky
GDataWin32.Trojan.Agent.X7RLM3
VaristW32/Trojan.MXDK-1685
AhnLab-V3Malware/Win32.Generic.C1305195
ALYacTrojan.GenericKD.2895826
MAXmalware (ai score=100)
VBA32Trojan.SelfDel
MalwarebytesKasidet.Spyware.Stealer.DDS
PandaTrj/WLT.B
ZonerTrojan.Win32.36216
TrendMicro-HouseCallTROJ_CARBERP.YVX
RisingWorm.Kasidet!8.206 (TFE:5:DMyvxLY9dfQ)
YandexTrojan.Yakes!B5dlSrBiwTg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8950524.susgen
FortinetW32/Kasidet.AD!worm
AVGWin32:Dropper-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Kasidet.Spyware.Stealer.DDS?

Kasidet.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment