Spy

How to remove “Socelars.Spyware.Stealer.DDS”?

Malware Removal

The Socelars.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Socelars.Spyware.Stealer.DDS virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Socelars.Spyware.Stealer.DDS?


File Info:

name: D8BC809E7C98F9B28B69.mlw
path: /opt/CAPEv2/storage/binaries/6d13cebd668a8bc21c15427e629aaac9701fab1f0c8aa0f2c53f4a07b61c9416
crc32: 36245B8D
md5: d8bc809e7c98f9b28b692ef2dd5129f2
sha1: 810d593363c9af374616a5ed7b89426bf7d632e3
sha256: 6d13cebd668a8bc21c15427e629aaac9701fab1f0c8aa0f2c53f4a07b61c9416
sha512: e8a5c24050cec4a200b2d45adf24e383d49201d060a167d6304996e377ff7eb3fe2cfa8f9c72b188db992c001d89c150ad694f42a3b2ea66d3584c3b92aec28a
ssdeep: 12288:04YuCwZsEAaW1cLUqt6AIjyK9K/g9loVDVxUpObUBoFGRFG7hk+mjpObUBr:02CwZsLx2Jay4K/gQqpAksiBnpAkr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17805AE6931739CBED27D5A319C42B67CA86C5C6E0D13D0DE27603E5D38A8D181F6B3A2
sha3_384: 606ee9e642c88ba101fc03a6001ed5e7df5fa04cfb8836d6a356c9c590a61e7d700e3ec9659ae130f7fc4982977d857f
ep_bytes: f9eb1fe882c539d40e756fa38f6295a7
timestamp: 2012-10-08 16:20:25

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Socelars.Spyware.Stealer.DDS also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.d8bc809e7c98f9b2
SkyhighBehavesLike.Win32.Flyagent.ch
MalwarebytesSocelars.Spyware.Stealer.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f54a1 )
K7GWTrojan ( 0040f54a1 )
CrowdStrikewin/malicious_confidence_90% (D)
BitDefenderThetaGen:NN.ZexaF.36792.Yq0@ay5VtPhb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Agent.dvixmz
RisingPacker.Win32.Agent.g (CLASSIC)
SophosGeneric ML PUA (PUA)
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic (A)
IkarusTrojan.Win32.Pasta
JiangminTrojan.Generic.bglqd
GoogleDetected
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
VaristW32/S-ea8e18be!Eldorado
McAfeeFlyagent.d
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
PandaTrj/Genetic.gen
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.363c9a
AvastWin32:Evo-gen [Trj]

How to remove Socelars.Spyware.Stealer.DDS?

Socelars.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment