Malware

About “TDss.4” infection

Malware Removal

The TDss.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TDss.4 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine TDss.4?


File Info:

crc32: 39B32F9A
md5: 6205bb8a33f66f1453d08a27226ba065
name: 6205BB8A33F66F1453D08A27226BA065.mlw
sha1: f60b9ca7a217ed76d000be13b6cb34a40e901313
sha256: 238560b6eaf864a8e7b9ede84287839d1891d71c36a7331a58812a6db3a870ef
sha512: 11024e3d02da2869c24ecee393cb5d955066e950489449ea29bc92314811389ae9260137d81d98855a5439e2928ceb9e175fa3e5464ef8a0844b5b174e6f3e5c
ssdeep: 96:TJXLI1m5GbhJi+XJcms4Ikyfq4wMyjDTO8v+9i6m64tr6VG9smN8Ks:d01GEJcSIbfq4G/emXr6M9smN8Ks
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TDss.4 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusProxy-Program ( 004ede211 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.TDss.4
CylanceUnsafe
ZillyaTrojan.Agent.Win32.680126
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Proxy.52d317d1
K7GWProxy-Program ( 004ede211 )
Cybereasonmalicious.a33f66
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanProxy.Agent.NXU
APEXMalicious
AvastWin32:Crypt-NAD [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.TDss.4
NANO-AntivirusTrojan.Win32.TLKQ6406.ecgnrq
MicroWorld-eScanGen:Variant.TDss.4
TencentWin32.Trojan.Drpr.Wklp
Ad-AwareGen:Variant.TDss.4
SophosMal/Generic-S
ComodoMalware@#1668ozamf9i2b
BitDefenderThetaAI:Packer.5458431C1E
VIPRETrojan.Win32.Generic!BT
TrendMicroPAK_DRPR-3
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.6205bb8a33f66f14
EmsisoftGen:Variant.TDss.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Agent.bur
AviraTR/Downloader.Gen
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASMalwS.18FB702
KingsoftWin32.Troj.Zlob.v.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
ArcabitTrojan.TDss.4
GDataGen:Variant.TDss.4
Acronissuspicious
McAfeeArtemis!6205BB8A33F6
MAXmalware (ai score=96)
PandaTrj/CI.A
TrendMicro-HouseCallPAK_DRPR-3
YandexTrojan.GenAsa!NQNoqqgRgTo
IkarusTrojan-Proxy.Bunitu.A
FortinetW32/Agent.NXU!tr
AVGWin32:Crypt-NAD [Trj]
Paloaltogeneric.ml

How to remove TDss.4?

TDss.4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment