Spy

Tuscas.Spyware.Stealer.DDS removal instruction

Malware Removal

The Tuscas.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tuscas.Spyware.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Tuscas.Spyware.Stealer.DDS?


File Info:

name: 5FC5C84DB0A61BAF1DE7.mlw
path: /opt/CAPEv2/storage/binaries/ca95fd93388a0e442b7df792a6191929fab9886d45bc955d0d972940d8acbe2f
crc32: 287570C4
md5: 5fc5c84db0a61baf1de75143897d03e9
sha1: 60f7249132caa1a816b3b946c8e5c0c333a3c892
sha256: ca95fd93388a0e442b7df792a6191929fab9886d45bc955d0d972940d8acbe2f
sha512: d64e5fe43bba8508a8360be911832b2f31880ddddb0309f8534920890ec327115e8cbffd706f532a89ea755d44ebddd72b7d91a41b3624aa5b7a21b183250b80
ssdeep: 3072:PBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikXO:PK5ArKjbAxXSaegUqGeGpBohMX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D0412FA8E5E8D06D258CC3426B3FF6B10B66376D6EF8E23874F8052C14055C6A5B61A
sha3_384: 5e102fe0f124402c7a59899ff007c2bdbd04f1a3a0b8f787d63ed2a2fe4633d613e4796f313e67ff6919910ce67bb90f
ep_bytes: ff1528c04200a300d04200e8dffdffff
timestamp: 2022-06-05 03:45:31

Version Info:

0: [No Data]

Tuscas.Spyware.Stealer.DDS also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.PolyRansom.mhJM
DrWebTrojan.Inject1.53269
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.5fc5c84db0a61baf
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacWin32.Doboc.Gen.1
MalwarebytesTuscas.Spyware.Stealer.DDS
VIPREWin32.Doboc.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/polyransom.ali1020001
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.db0a61
BitDefenderThetaAI:FileInfector.1210116D11
VirITTrojan.Win32.Inject1.DAQO
CyrenW32/Virus.LSLV-1164
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Tuscas.K
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Doboc-320
KasperskyVirus.Win32.PolyRansom.c
BitDefenderWin32.Doboc.Gen.1
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
EmsisoftWin32.Doboc.Gen.1 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
McAfee-GW-EditionBehavesLike.Win32.DocumentCrypt.cc
Trapminemalicious.high.ml.score
SophosW32/MPhage-B
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1KOHDRV
JiangminTrojan/Generic.bchoj
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLVirus/Win32.PolyRansom.c
XcitiumTrojWare.Win32.Ursnif.KIL@5jjifs
ArcabitWin32.Doboc.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Ursnif.KSV!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
Acronissuspicious
McAfeeW32/DocumentCrypt
TACHYONTrojan/W32.Doboc
VBA32SScope.Trojan.FakeAV.01681
Cylanceunsafe
PandaW32/CryptD.C
TrendMicro-HouseCallPE_URSNIF.E-O
RisingTrojan.Generic@AI.100 (RDML:LI0Fj7HSbzZ/CmjwN8puJA)
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Tuscas.Spyware.Stealer.DDS?

Tuscas.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment