Spy

About “OnlineGames.Spyware.Stealer.DDS” infection

Malware Removal

The OnlineGames.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What OnlineGames.Spyware.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine OnlineGames.Spyware.Stealer.DDS?


File Info:

name: AFB034A6D419327BD9F7.mlw
path: /opt/CAPEv2/storage/binaries/8bc120927868bf079592a601b559ea6afcba06a299e53f68fd7c8b3c836682ef
crc32: BC3CE745
md5: afb034a6d419327bd9f7557791bd734e
sha1: eeb50f2f96df925445d5fb1544986eef438623b3
sha256: 8bc120927868bf079592a601b559ea6afcba06a299e53f68fd7c8b3c836682ef
sha512: d5030735647b33f90fa0e5bab4de0f60dc98bc59da608b53688b494ba1e75847f7ee6adb7d606642e46fd93b3a792abce25049082f3a2bab8114b706f3ad41aa
ssdeep: 24576:jdj7po562BPeid7EjwNV7UXrSF8nqP24hramHEmPKU9s:K6Kei+c+mW0JaEHiU9s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13815235A73E9522CF3335B7DE879AA240A78BC568820D66C461F584E1930A3DC7F2367
sha3_384: e26eb4b96a31f458dfd4c4ea99b5e5feb42a35d82207dc74850ae8de597c9430fcfb4e11fbd85b7836c31d80391d2bfc
ep_bytes: 558bec6aff6800104000680010400064
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

OnlineGames.Spyware.Stealer.DDS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bifrose.lsIg
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.483460
FireEyeGeneric.mg.afb034a6d419327b
SkyhighBehavesLike.Win32.Generic.dc
McAfeeArtemis!AFB034A6D419
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36792.5SWaaitcpsbb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.XtremeRAT-9837419-0
BitDefenderGen:Variant.Zusy.483460
AvastWin32:MalwareX-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1327924
VIPREGen:Variant.Zusy.483460
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.483460 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1327924
Kingsoftmalware.kb.b.939
XcitiumWorm.Win32.Sdbot.gen_ca2@1dw9gk
ArcabitTrojan.Zusy.D76084
GDataGen:Variant.Zusy.483460
GoogleDetected
VBA32BScope.Trojan.Packed
ALYacGen:Variant.Zusy.483460
MAXmalware (ai score=82)
MalwarebytesOnlineGames.Spyware.Stealer.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09JI23
IkarusVirus.Win32.Induc
MaxSecureTrojan.Malware.219522758.susgen
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.f96df9
DeepInstinctMALICIOUS

How to remove OnlineGames.Spyware.Stealer.DDS?

OnlineGames.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment