Categories: Spy

Kasidet.Spyware.Stealer.DDS removal instruction

The Kasidet.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Kasidet.Spyware.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Kasidet.Spyware.Stealer.DDS?


File Info:

name: EC84D9D8CE82455214D3.mlwpath: /opt/CAPEv2/storage/binaries/c1e797e156e12ace6d852e51d0b8aefef9c539502461efd8db563a722569e0d2crc32: A05EBF49md5: ec84d9d8ce82455214d36f7ab6e3dc56sha1: f7f5434539290ba88781237da086331030a4f051sha256: c1e797e156e12ace6d852e51d0b8aefef9c539502461efd8db563a722569e0d2sha512: fc0901a3f2a8d326dccf1a67ae37522464a01f0d35b23f5eab94d6dcbc6d492af432c7612f29c422f6fa2368eef19792e76dd1f7d2a9883cebdd4d093f6f1e07ssdeep: 6144:LqqtZZ+4iu7hEdywaWU56Zk/9s53EvnxAZoXcjTq9qCExPLSH5r/tgs1CNJ:LqqE4v73ZW5aABXIbquHFFVCNJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A8945B29A781F652F4A225F9AF15FBF2805D29708F066A467EC88FCC6032BD5D472353sha3_384: 81b97453b4c66f49f4545457aabee4b23757cf0a82b57f4dc52f87befd6286f321b7d72ced71800b000ef744e50de43dep_bytes: e827160000e989feffff8bff558bec8btimestamp: 2015-11-26 10:59:29

Version Info:

CompanyName: X10 Wireless Technology, Inc.FileDescription: splashesFileVersion: 2.2.5.0InternalName: quite.exeLegalCopyright: Copyright 1 - 1983 - 2003OriginalFilename: quite.exeProductVersion: 2.2.5.0ProductName: puritanismTranslation: 0x0409 0x04e2

Kasidet.Spyware.Stealer.DDS also known as:

Bkav W32.Common.A48F43EB
Lionic Trojan.Win32.Yakes.4!c
MicroWorld-eScan Trojan.GenericKD.2895826
FireEye Generic.mg.ec84d9d8ce824552
Skyhigh Generic.xt
McAfee Generic.xt
Cylance unsafe
Zillya Trojan.Yakes.Win32.43338
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004cda7e1 )
Alibaba Worm:Win32/Yakes.55c2ce77
K7GW Trojan ( 004cda7e1 )
Cybereason malicious.539290
Arcabit Trojan.Generic.D2C2FD2
BitDefenderTheta Gen:NN.ZexaF.36680.Au0@a8XU2Rki
VirIT Trojan.Win32.Banker.ATO
Symantec Trojan.Gen
Elastic malicious (high confidence)
ESET-NOD32 Win32/Kasidet.AD
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Yakes.noky
BitDefender Trojan.GenericKD.2895826
NANO-Antivirus Trojan.Win32.MWZLesson.efgzsw
Avast Win32:Dropper-gen [Drp]
Tencent Malware.Win32.Gencirc.11514d4f
Emsisoft Trojan.GenericKD.2895826 (B)
F-Secure Trojan.TR/Crypt.ZPACK.218175
DrWeb Trojan.MWZLesson.4
VIPRE Trojan.GenericKD.2895826
TrendMicro TROJ_CARBERP.YVX
Sophos Mal/Ransom-DO
Ikarus Worm.Win32.Kasidet
Jiangmin Trojan.Yakes.dfd
Webroot W32.Trojan.Diple
Google Detected
Avira TR/Crypt.ZPACK.218175
Antiy-AVL Trojan/Win32.Yakes
Kingsoft malware.kb.a.1000
Xcitium Malware@#78jzeoftamyd
Microsoft Trojan:Win32/Carberp.K
ViRobot Trojan.Win32.Agent.430080.T
ZoneAlarm Trojan.Win32.Yakes.noky
GData Win32.Trojan.Agent.X7RLM3
Varist W32/Trojan.MXDK-1685
AhnLab-V3 Malware/Win32.Generic.C1305195
ALYac Trojan.GenericKD.2895826
MAX malware (ai score=100)
VBA32 Trojan.SelfDel
Malwarebytes Kasidet.Spyware.Stealer.DDS
Panda Trj/WLT.B
Zoner Trojan.Win32.36216
TrendMicro-HouseCall TROJ_CARBERP.YVX
Rising Worm.Kasidet!8.206 (TFE:5:DMyvxLY9dfQ)
Yandex Trojan.Yakes!B5dlSrBiwTg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.8950524.susgen
Fortinet W32/Kasidet.AD!worm
AVG Win32:Dropper-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Kasidet.Spyware.Stealer.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago