Categories: Spy

Should I remove “OnlineGames.Spyware.Stealer.DDS”?

The OnlineGames.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What OnlineGames.Spyware.Stealer.DDS virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine OnlineGames.Spyware.Stealer.DDS?


File Info:

name: 64EEE4E3B1A2361ABAAE.mlwpath: /opt/CAPEv2/storage/binaries/f5d13dfd3725bf2d0051ef0127000dcf73602288b6a46c0330b753ddda00a42ecrc32: D47E4DF5md5: 64eee4e3b1a2361abaaef9d68bbead94sha1: c7dd053cdcc8fb94ec40172a850387ac21bee26csha256: f5d13dfd3725bf2d0051ef0127000dcf73602288b6a46c0330b753ddda00a42esha512: a446adfa2da76d021356e6ffb19a8c232962aa3303de70693e6323674439e2b7063836adae53428ed62878bbe2b8f4ad58c321ef93f7cd1328d761a661424855ssdeep: 3072:u+B7uAXzSpPF+HfTpetbc2Z4pfGSckIDtlUe/TfI:uW7uOSp9+/lGwxfSfUKTfItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E6B301998ADD0FBEC2827B7501353574EAF99139B4B909F7B1E8EC362A4450AD0D8F07sha3_384: e83c983216f33796670f71a647c3e198f625d1df6120454d198d41a222d8a63c43253854d176337feacdef40e952ca2eep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 2010-03-01 15:48:23

Version Info:

0: [No Data]

OnlineGames.Spyware.Stealer.DDS also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Magania.d!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Gamania.42458
MicroWorld-eScan Gen:Heur.Krypt.21
FireEye Generic.mg.64eee4e3b1a2361a
Skyhigh BehavesLike.Win32.Dropper.cc
McAfee GenericRXAA-FA!64EEE4E3B1A2
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Password-Stealer ( 0014b5881 )
Alibaba Worm:Win32/Magania.78cef353
K7GW Password-Stealer ( 0014b5881 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.2F96A0D71E
Symantec W32.Gammima.AG!gen4
ESET-NOD32 Win32/PSW.OnLineGames.NNU
APEX Malicious
TrendMicro-HouseCall TROJ_GAMETHI.FOA
Avast Win32:Magania-TK [Trj]
ClamAV Win.Trojan.OnlineGames-2171
Kaspersky Trojan-GameThief.Win32.Magania.cyid
BitDefender Gen:Heur.Krypt.21
NANO-Antivirus Trojan.Win32.Magania.dgova
Rising Worm.Taterf!8.80B (CLOUD)
Emsisoft Gen:Heur.Krypt.21 (B)
F-Secure Worm.WORM/Taterf.K.4
VIPRE Gen:Heur.Krypt.21
TrendMicro TROJ_GAMETHI.FOA
Trapmine malicious.moderate.ml.score
Sophos Mal/Taterf-F
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/PSW.Magania.axps
Varist W32/Taterf.B!Generic
Avira WORM/Taterf.K.4
MAX malware (ai score=100)
Antiy-AVL Trojan[GameThief]/Win32.Magania
Kingsoft Win32.HeurC.KVMH017.a
Xcitium TrojWare.Win32.GameThief.Magania.~cyid@2nnvow
Arcabit Trojan.Krypt.21
ViRobot Trojan.Win32.PSWMagania.114688.I
ZoneAlarm Trojan-GameThief.Win32.Magania.cyid
GData Gen:Heur.Krypt.21
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/Onlinegamehack5.Gen
VBA32 Trojan.Win32.Copyrast
ALYac Spyware.OnlineGames-GLG
Malwarebytes OnlineGames.Spyware.Stealer.DDS
Tencent Win32.Trojan-GameThief.Magania.Ncnw
Yandex Trojan.PWS.OnLineGames!XDWo8Mt6Ju4
Ikarus Worm.Win32.Taterf
MaxSecure Trojan.Malware.1282806.susgen
Fortinet W32/OnlineGames!tr
AVG Win32:Magania-TK [Trj]
Cybereason malicious.3b1a23
Panda Generic Malware
alibabacloud Trojan[stealer]:Win/OnLineGames.NNU

How to remove OnlineGames.Spyware.Stealer.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago