Spy

How to remove “PredatorTheThief.Spyware.Stealer.DDS”?

Malware Removal

The PredatorTheThief.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PredatorTheThief.Spyware.Stealer.DDS virus can do?

  • Network activity detected but not expressed in API logs

How to determine PredatorTheThief.Spyware.Stealer.DDS?


File Info:

crc32: 1B551677
md5: 2a1e828b18bc084ed5dbed87dded86c2
name: 2A1E828B18BC084ED5DBED87DDED86C2.mlw
sha1: df2066202343298196df6614cbf60609731d21c4
sha256: c491c5b38d76fa2dc8ccfc8ff8f61322d80d4ca8ff9ab8c16dbe3512cdd77b08
sha512: 6473d25930b5a7e9d7eef34ac25510e7f6d521ed181f00f34e6536b76abeb4f776afdcdde9a5700478c7f4ea423c3252bb99ae55d5cf89db5109d1a33dae96ae
ssdeep: 24576:oAHnh+eWsN3skA4RV1Hom2KXMmHabkPl5:vh+ZkldoPK8Yag3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

PredatorTheThief.Spyware.Stealer.DDS also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45672067
FireEyeGeneric.mg.2a1e828b18bc084e
ALYacTrojan.GenericKD.45672067
MalwarebytesPredatorTheThief.Spyware.Stealer.DDS
AegisLabHacktool.Win32.Gamehack.3!e
K7AntiVirusTrojan ( 005679781 )
BitDefenderTrojan.GenericKD.45672067
K7GWTrojan ( 005679781 )
Cybereasonmalicious.023432
SymantecTrojan.Gen.MBT
APEXMalicious
AvastScript:SNH-gen [Trj]
ClamAVWin.Dropper.Autoit-9795960-0
KasperskyHEUR:Trojan-Dropper.Win32.Autoit.gen
AlibabaTrojanDropper:Win32/Azorult.62bec5cc
TencentWin32.Trojan-dropper.Autoit.Hqcc
Ad-AwareTrojan.GenericKD.45672067
EmsisoftTrojan.GenericKD.45672067 (B)
ComodoMalware@#1byr46m88jf1b
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tm
SophosMal/Generic-S
AviraHEUR/AGEN.1134149
GridinsoftTrojan.Win32.Downloader.oa
ArcabitTrojan.Generic.D2B8E683
ZoneAlarmHEUR:Trojan-Dropper.Win32.Autoit.gen
GDataTrojan.GenericKD.45672067
CynetMalicious (score: 90)
AhnLab-V3Malware/Win32.RL_Generic.R358892
MAXmalware (ai score=81)
ESET-NOD32a variant of Win32/Autoit.OKA
TrendMicro-HouseCallTROJ_GEN.R002H0CB321
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.1BD9!tr
AVGScript:SNH-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/TrojanSpy.Masad.HwoCDAoB

How to remove PredatorTheThief.Spyware.Stealer.DDS?

PredatorTheThief.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment