Categories: Malware

TDss.24 removal tips

The TDss.24 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TDss.24 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TDss.24?


File Info:

name: 8E9654D10CDB44960401.mlwpath: /opt/CAPEv2/storage/binaries/e44374b58e8ce69ddcb97d5e9a2c0829a6a61acc992975b6624b60a361b05a18crc32: DE445FB6md5: 8e9654d10cdb449604010efb6dbb0f17sha1: 576d15aba08467d229be98c29796b74dc0701dffsha256: e44374b58e8ce69ddcb97d5e9a2c0829a6a61acc992975b6624b60a361b05a18sha512: d56f75f8b57353026e84811dd530c644e3d832003c5babd9bb09d08f5ff102471e22413f10ac1c66b1d1cfa2c092cbedfa555157d3c192afe6b3a7dfb24c3248ssdeep: 384:zna713wxiMB5hV+y5bruZeOtIh9Hq6TX3Qzv:7ax3UruUaIhFq6THQztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11CF216F0B5C51084EC6A5B72E59C702E52E33E5E343668136D222BA31B3B5D6CF64D2Bsha3_384: 566b3094c4478a0f62421b85ee8abb9a888622a3c04228b9c7172fac7a4a0c63873f50afff4cc9e66e075546ae345ef9ep_bytes: 558bec535657e8470100002500fffffftimestamp: 2014-01-01 20:13:54

Version Info:

CompanyName: PB-ITFileDescription: Skat-Listenführer TURNIERMODUSFileVersion: 1.02.00InternalName: ListeLegalCopyright: Copyright ® Peter Baumann 2012OriginalFilename: TUListe.exeProductName: TUListeComment: Skatlisten direkt am Computer führenProductVersion: 1.02Translation: 0x0000 0x04e4

TDss.24 also known as:

Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.TDss.24
FireEye Gen:Variant.TDss.24
Skyhigh Artemis
ALYac Gen:Variant.TDss.24
Cylance unsafe
Arcabit Trojan.TDss.24
Cynet Malicious (score: 100)
BitDefender Gen:Variant.TDss.24
Emsisoft Gen:Variant.TDss.24 (B)
VIPRE Gen:Variant.TDss.24
Antiy-AVL Trojan/Win32.PossibleThreat
GData Gen:Variant.TDss.24
McAfee Artemis!8E9654D10CDB
MAX malware (ai score=83)
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_GEN.R011H09K423
Rising Trojan.Generic@AI.93 (RDML:dRIwi/nxD+PxG7O/hZa5LA)
MaxSecure Trojan.Malware.9313847.susgen
Fortinet W32/PossibleThreat
DeepInstinct MALICIOUS

How to remove TDss.24?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago