Spy

What is “Legendmir.Spyware.Stealer.DDS”?

Malware Removal

The Legendmir.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Legendmir.Spyware.Stealer.DDS virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Legendmir.Spyware.Stealer.DDS?


File Info:

name: F99AEDCB5F1636F48F4F.mlw
path: /opt/CAPEv2/storage/binaries/d0ddfabb9f6e27cad9a58aa130a357db331c2da901d83fbea5d16ac2ad220495
crc32: FA9F1D8F
md5: f99aedcb5f1636f48f4f09b96c29ab0d
sha1: 925c9d91a82b3a5d3ddb303917272a49dfa9cd63
sha256: d0ddfabb9f6e27cad9a58aa130a357db331c2da901d83fbea5d16ac2ad220495
sha512: e62ed37b098561479a915b6bd1cc207655006138dd9eba9adea8ea66d1d03507eae32938c0c27fe59ba9e23758dbf4e1ec6c9b7a8cca1e404d7637ebe9ff85f5
ssdeep: 6144:KKiDrDb8UwiGv4bwCDTOpXjDWxgkiRaxBgV48MzA69VDEz5yTB5xAuFQfa8:FurX3sv4ML9vWxjwOJ6z4Tfx9QfT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198A49E26F2914CB6D4334679CC978295E532BC240E34A24B67E94F5D9F333A1AE2D387
sha3_384: 911e8b624213e7c15ee13ecb3fb0e3fc3485db7c418a529c0d2255fa69cf11693c1741933f46ea03dbbd93ce88d09a9a
ep_bytes: 558becb9140000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Legendmir.Spyware.Stealer.DDS also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.HLLP.ldnt
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Trojan.AV-Killer.DmZ@aO6Wpzib
ClamAVWin.Trojan.Lmir-22
FireEyeGeneric.mg.f99aedcb5f1636f4
CAT-QuickHealW32.Viking.B3
McAfeePWS-CangKu
Cylanceunsafe
ZillyaTrojan.Lmir.Win32.1702
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059716d1 )
AlibabaVirus:Win32/Viking.3f943769
K7GWPassword-Stealer ( 0000a2311 )
Cybereasonmalicious.b5f163
BaiduWin32.Trojan-PSW.OLGames.be
VirITTrojan.Win32.Legendmir.H
CyrenW32/Legendmir.L.gen!Eldorado
SymantecW32.Philis.C
ESET-NOD32Win32/PSW.Legendmir.OA
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-GameThief.Win32.Lmir.oa
BitDefenderGen:Trojan.AV-Killer.DmZ@aO6Wpzib
NANO-AntivirusTrojan.Win32.Lmir.dxaowj
AvastWin32:Delf-AFC [Trj]
TencentVirus.Win32.Syphilis.a
TACHYONVirus/W32.Philis
EmsisoftGen:Trojan.AV-Killer.DmZ@aO6Wpzib (B)
F-SecureMalware.W32/PSW.Lmir.oa
DrWebTrojan.Siggen3.61405
VIPREGen:Trojan.AV-Killer.DmZ@aO6Wpzib
TrendMicroTSPY_LMIR.SMUM
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-GameThief.Win32.Lmir
GDataWin32.Trojan.PSE.1OJCOFG
JiangminTrojan/PSW.Lmir.jx
AviraW32/PSW.Lmir.oa
Antiy-AVLTrojan/Win32.Philis.a
XcitiumTrojWare.Win32.PSW.Legendmir.OA@3b0u
ArcabitTrojan.AV-Killer.E3A543
ViRobotTrojan.Win32.A.PSW-Lmir.273940
ZoneAlarmTrojan-GameThief.Win32.Lmir.oa
MicrosoftVirus:Win32/Viking.MP
GoogleDetected
AhnLab-V3Trojan/Win32.Lmirhack.R9297
BitDefenderThetaAI:Packer.9EDB93F81F
ALYacGen:Trojan.AV-Killer.DmZ@aO6Wpzib
MAXmalware (ai score=81)
VBA32TScope.Trojan.Delf
MalwarebytesLegendmir.Spyware.Stealer.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_LMIR.SMUM
RisingVirus.Syphilis!1.9BE9 (CLASSIC)
YandexTrojan.GenAsa!l4kdDOnxqiQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan-GameThief.Lmir.OA
FortinetW32/Lmir.7128!tr
AVGWin32:Delf-AFC [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Legendmir.Spyware.Stealer.DDS?

Legendmir.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment