Malware

What is “Tdss.27”?

Malware Removal

The Tdss.27 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tdss.27 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Collects information to fingerprint the system

How to determine Tdss.27?


File Info:

name: 2D6A1643A3B2826A46F0.mlw
path: /opt/CAPEv2/storage/binaries/1ceec581a819c6c8fead37ba79b22ee5368dca5177250273548f6cf7958c0662
crc32: 79DD7AB3
md5: 2d6a1643a3b2826a46f0c669fb863a19
sha1: e6c9a2c62a9e86d39781279503014c54f17764dc
sha256: 1ceec581a819c6c8fead37ba79b22ee5368dca5177250273548f6cf7958c0662
sha512: 6e4554d82e8a294801334a8e1344e82ba7b9cccb07bc3b10df2bf9791196778e8b82f8de5240f47789a5552cedfb98771a2889897605776cf394481e3f752c43
ssdeep: 3072:S2qTc8JsfA/rpTeieAp0jVMz52M7I2yOUXjbF3dz8mrvX54Ih:SvTc8J0WpTedSz5dc2yOUTxFnrvX546
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171047BC03B75D09DE3DE07764096D70A806EBE04D21E29AB0D13AADFE64D4512A2FD7B
sha3_384: 4a450fa29ac90f25d1d89cbabf04c8790b0661d52aaafe0eb8e573143bd7eb4edee7e5b73af493f5314207045bcf1736
ep_bytes: 558bec51c705c4b84200b54a0600c705
timestamp: 2013-09-25 06:59:43

Version Info:

CompanyName: К ор пор ация Ма йкр ософт
FileDescription: g sd

Tdss.27 also known as:

BkavW32.FamVT.GepysNHm.Trojan
DrWebTrojan.Mods.4
MicroWorld-eScanGen:Variant.Tdss.27
FireEyeGeneric.mg.2d6a1643a3b2826a
McAfeePacked-AM!2D6A1643A3B2
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3df1 )
K7GWTrojan ( 0055e3df1 )
Cybereasonmalicious.3a3b28
ArcabitTrojan.Tdss.27
BitDefenderThetaGen:NN.ZexaF.34742.kq1@aCrz5JmG
VirITTrojan.Win32.Generic.CMZS
CyrenW32/S-d0f6a14b!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Gepys.AA
ClamAVWin.Trojan.Agent-1364086
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Tdss.27
NANO-AntivirusTrojan.Win32.Mods.cqitwr
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b09c3b
Ad-AwareGen:Variant.Tdss.27
EmsisoftGen:Variant.Tdss.27 (B)
ComodoTrojWare.Win32.Kryptik.AZNO@4wxaj7
BaiduWin32.Adware.Kryptik.b
ZillyaTrojan.ShipUp.Win32.2564
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Win32.ShipUp
JiangminTrojan/ShipUp.wk
AviraHEUR/AGEN.1211962
MicrosoftTrojan:Win32/Gepys.B
GDataGen:Variant.Tdss.27
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Injector.C201117
VBA32Trojan.ShipUp
ALYacGen:Variant.Tdss.27
MalwarebytesMalware.AI.3984831528
APEXMalicious
RisingTrojan.Kryptik!1.A949 (CLASSIC)
MAXmalware (ai score=86)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.FG!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen

How to remove Tdss.27?

Tdss.27 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment