Malware

TDss.24 removal tips

Malware Removal

The TDss.24 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TDss.24 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TDss.24?


File Info:

name: 8E9654D10CDB44960401.mlw
path: /opt/CAPEv2/storage/binaries/e44374b58e8ce69ddcb97d5e9a2c0829a6a61acc992975b6624b60a361b05a18
crc32: DE445FB6
md5: 8e9654d10cdb449604010efb6dbb0f17
sha1: 576d15aba08467d229be98c29796b74dc0701dff
sha256: e44374b58e8ce69ddcb97d5e9a2c0829a6a61acc992975b6624b60a361b05a18
sha512: d56f75f8b57353026e84811dd530c644e3d832003c5babd9bb09d08f5ff102471e22413f10ac1c66b1d1cfa2c092cbedfa555157d3c192afe6b3a7dfb24c3248
ssdeep: 384:zna713wxiMB5hV+y5bruZeOtIh9Hq6TX3Qzv:7ax3UruUaIhFq6THQz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CF216F0B5C51084EC6A5B72E59C702E52E33E5E343668136D222BA31B3B5D6CF64D2B
sha3_384: 566b3094c4478a0f62421b85ee8abb9a888622a3c04228b9c7172fac7a4a0c63873f50afff4cc9e66e075546ae345ef9
ep_bytes: 558bec535657e8470100002500ffffff
timestamp: 2014-01-01 20:13:54

Version Info:

CompanyName: PB-IT
FileDescription: Skat-Listenführer TURNIERMODUS
FileVersion: 1.02.00
InternalName: Liste
LegalCopyright: Copyright ® Peter Baumann 2012
OriginalFilename: TUListe.exe
ProductName: TUListe
Comment: Skatlisten direkt am Computer führen
ProductVersion: 1.02
Translation: 0x0000 0x04e4

TDss.24 also known as:

LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.TDss.24
FireEyeGen:Variant.TDss.24
SkyhighArtemis
ALYacGen:Variant.TDss.24
Cylanceunsafe
ArcabitTrojan.TDss.24
CynetMalicious (score: 100)
BitDefenderGen:Variant.TDss.24
EmsisoftGen:Variant.TDss.24 (B)
VIPREGen:Variant.TDss.24
Antiy-AVLTrojan/Win32.PossibleThreat
GDataGen:Variant.TDss.24
McAfeeArtemis!8E9654D10CDB
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R011H09K423
RisingTrojan.Generic@AI.93 (RDML:dRIwi/nxD+PxG7O/hZa5LA)
MaxSecureTrojan.Malware.9313847.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove TDss.24?

TDss.24 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment