Categories: Spy

Tuscas.Spyware.Stealer.DDS removal instruction

The Tuscas.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tuscas.Spyware.Stealer.DDS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Tuscas.Spyware.Stealer.DDS?


File Info:

name: 5FC5C84DB0A61BAF1DE7.mlwpath: /opt/CAPEv2/storage/binaries/ca95fd93388a0e442b7df792a6191929fab9886d45bc955d0d972940d8acbe2fcrc32: 287570C4md5: 5fc5c84db0a61baf1de75143897d03e9sha1: 60f7249132caa1a816b3b946c8e5c0c333a3c892sha256: ca95fd93388a0e442b7df792a6191929fab9886d45bc955d0d972940d8acbe2fsha512: d64e5fe43bba8508a8360be911832b2f31880ddddb0309f8534920890ec327115e8cbffd706f532a89ea755d44ebddd72b7d91a41b3624aa5b7a21b183250b80ssdeep: 3072:PBI5ArKGCnhgU1XA+ArXjeaMoh6lgUaVwQ+/76bSSN+PS7VyoCeJ6ikXO:PK5ArKjbAxXSaegUqGeGpBohMXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13D0412FA8E5E8D06D258CC3426B3FF6B10B66376D6EF8E23874F8052C14055C6A5B61Asha3_384: 5e102fe0f124402c7a59899ff007c2bdbd04f1a3a0b8f787d63ed2a2fe4633d613e4796f313e67ff6919910ce67bb90fep_bytes: ff1528c04200a300d04200e8dffdfffftimestamp: 2022-06-05 03:45:31

Version Info:

0: [No Data]

Tuscas.Spyware.Stealer.DDS also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.PolyRansom.mhJM
DrWeb Trojan.Inject1.53269
MicroWorld-eScan Win32.Doboc.Gen.1
FireEye Generic.mg.5fc5c84db0a61baf
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Win32.Doboc.Gen.1
Malwarebytes Tuscas.Spyware.Stealer.DDS
VIPRE Win32.Doboc.Gen.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040fa661 )
Alibaba Ransom:Win32/polyransom.ali1020001
K7GW Trojan ( 0040fa661 )
Cybereason malicious.db0a61
BitDefenderTheta AI:FileInfector.1210116D11
VirIT Trojan.Win32.Inject1.DAQO
Cyren W32/Virus.LSLV-1164
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Tuscas.K
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Doboc-320
Kaspersky Virus.Win32.PolyRansom.c
BitDefender Win32.Doboc.Gen.1
NANO-Antivirus Trojan.Win32.PolyRansom.dpzfcr
Avast Win32:WormX-gen [Wrm]
Tencent Trojan.Win32.Tuscas.a
Emsisoft Win32.Doboc.Gen.1 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
Baidu Win32.Trojan.Kryptik.iq
Zillya Virus.PolyRansom.Win32.3
TrendMicro PE_URSNIF.E-O
McAfee-GW-Edition BehavesLike.Win32.DocumentCrypt.cc
Trapmine malicious.high.ml.score
Sophos W32/MPhage-B
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.PSE.1KOHDRV
Jiangmin Trojan/Generic.bchoj
Google Detected
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=87)
Antiy-AVL Virus/Win32.PolyRansom.c
Xcitium TrojWare.Win32.Ursnif.KIL@5jjifs
Arcabit Win32.Doboc.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-FakeAV
ZoneAlarm Virus.Win32.PolyRansom.c
Microsoft Trojan:Win32/Ursnif.KSV!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.R239873
Acronis suspicious
McAfee W32/DocumentCrypt
TACHYON Trojan/W32.Doboc
VBA32 SScope.Trojan.FakeAV.01681
Cylance unsafe
Panda W32/CryptD.C
TrendMicro-HouseCall PE_URSNIF.E-O
Rising Trojan.Generic@AI.100 (RDML:LI0Fj7HSbzZ/CmjwN8puJA)
Yandex Trojan.GenAsa!RK3x+npEgzs
SentinelOne Static AI – Malicious PE
MaxSecure Virus.w32.PolyRansom.C
Fortinet W32/Tuscas.A!tr
AVG Win32:WormX-gen [Wrm]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Tuscas.Spyware.Stealer.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

AIT:Trojan.Nymeria.720 removal

The AIT:Trojan.Nymeria.720 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Malware.AI.3904647846 removal tips

The Malware.AI.3904647846 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Should I remove “Babar.371897”?

The Babar.371897 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Trojan:Win32/Cobaltstrike.RPZ!MTB removal

The Trojan:Win32/Cobaltstrike.RPZ!MTB is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Malware.AI.3485755531 malicious file

The Malware.AI.3485755531 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

About “Rogue:Win32/Vakcune” infection

The Rogue:Win32/Vakcune is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago