Spy

KeyLogger.Spyware.Stealer.DDS (file analysis)

Malware Removal

The KeyLogger.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What KeyLogger.Spyware.Stealer.DDS virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine KeyLogger.Spyware.Stealer.DDS?


File Info:

name: 77904F3E9708206566F8.mlw
path: /opt/CAPEv2/storage/binaries/a6e5bbe0dd849bd6dffa895e5b58c11ca63f1e360c7772b915dd3d3a191da8c9
crc32: F52607B0
md5: 77904f3e9708206566f828da0b679f51
sha1: c58a8011cc5ea1f925799bdb353997f2ca6f3aa0
sha256: a6e5bbe0dd849bd6dffa895e5b58c11ca63f1e360c7772b915dd3d3a191da8c9
sha512: 482e36592c3c4c27818aa418356c38ee424a4776004a6f177d777b18924e031737f51ae7bc65f55c53a9109add6ab2012e0f9f9cafb3820fd5c04907dd899f7a
ssdeep: 98304:sqsjoPxrK0PDF2s8ykXPZ3X+wPtXYWkAZ0N5c//////K8XdtlMnQJcB46owDXP6z:sBIUXdX+ctXDmqhl6XxVY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127766D22F604C6B7C22B6732285B4AF8A6B27D316F58124373D4AE1D7FB1B91F906711
sha3_384: b71279c08f73cc5f7b256a476cbf1f134434455b9f9888db2e791566a331d380d5446a27edc6ee70191a2859f13cb262
ep_bytes: a193565d00c1e002a397565d00526a00
timestamp: 2005-03-23 17:51:08

Version Info:

0: [No Data]

KeyLogger.Spyware.Stealer.DDS also known as:

MicroWorld-eScanTrojan.GenericKD.67199766
CAT-QuickHealBackdoor.Prorat.AZ2
MalwarebytesKeyLogger.Spyware.Stealer.DDS
SangforBackdoor.Win32.Prorat.Vuq7
K7AntiVirusTrojan ( 005850dc1 )
K7GWTrojan ( 005850dc1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Backdoor.Prorat.e
VirITTrojan.Win32.Small.ANV
CyrenW32/Banload.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Trojan.Delf-1540
KasperskyBackdoor.Win32.Prorat.191
BitDefenderTrojan.GenericKD.67199766
NANO-AntivirusTrojan.Win32.Prorat.dleg
AvastWin32:Prorat-HJ [Trj]
RisingBackdoor.Prorat!1.A068 (CLASSIC)
EmsisoftTrojan.GenericKD.67199766 (B)
F-SecureBackdoor.BDS/Lurpen.rts
DrWebBackDoor.ProRat.19
VIPRETrojan.GenericKD.67199766
TrendMicroTROJ_SPNR.38KH13
McAfee-GW-EditionBackDoor-AVW
FireEyeGeneric.mg.77904f3e97082065
SophosMal/HckPk-A
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.Agent.GULHLS
JiangminTrojanDropper.Mudrop.czc
GoogleDetected
AviraBDS/Lurpen.rts
Antiy-AVLTrojan[Backdoor]/Win32.Prorat
ArcabitTrojan.Generic.D4016316
ViRobotTrojan.Win.Z.Prorat.7229440.A
ZoneAlarmBackdoor.Win32.Prorat.191
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Prorat.R580364
McAfeeBackDoor-AVW
MAXmalware (ai score=80)
VBA32Backdoor.Prorat
Cylanceunsafe
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_SPNR.38KH13
TencentMalware.Win32.Gencirc.11a2b06b
IkarusBackdoor.Win32.Prorat
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/NDAoF.38KH13!tr
AVGWin32:Prorat-HJ [Trj]
Cybereasonmalicious.1cc5ea
DeepInstinctMALICIOUS

How to remove KeyLogger.Spyware.Stealer.DDS?

KeyLogger.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment