Malware

TDss.66 removal guide

Malware Removal

The TDss.66 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TDss.66 virus can do?

  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine TDss.66?


File Info:

crc32: 67690D1E
md5: b46a73bd7bca25d9ecf4aad14b9baa68
name: B46A73BD7BCA25D9ECF4AAD14B9BAA68.mlw
sha1: 2ceb5da9cb1194163a5503ae3c7741165f076fb2
sha256: 6afecd94cb65268838411f0758c5bbc4d83d2843114188b83995c1e7fffed531
sha512: 289b7e4ef7b4e83ea8f9ef69118927919e9957df5abea60a7c8534b6ca38c36e2d02ecf316f7d6f497f68a3a76c34cd265f91ea99e3f420409b06dc6dba5d6bd
ssdeep: 3072:If7SB3K9ID/Jz0ECGZkpXZ31kS+qpRR7K//IQe9p40TuH:2O3K9IB5CGZKXPkSBp/ZQe9p40I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TDss.66 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealProgram.Wacapew
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.d7bca2
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.TDss.66
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.TDss.66
Ad-AwareGen:Variant.TDss.66
SophosML/PE-A
BitDefenderThetaAI:Packer.D5FD3A5D1F
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.cc
FireEyeGeneric.mg.b46a73bd7bca25d9
EmsisoftGen:Variant.TDss.66 (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.TDss.66
AegisLabTrojan.Win32.Tdss.4!c
GDataGen:Variant.TDss.66
AhnLab-V3Malware/Gen.Generic.C3059590
McAfeeArtemis!B46A73BD7BCA
MalwarebytesMachineLearning/Anomalous.97%
TrendMicro-HouseCallTROJ_GEN.R002H09DU21
RisingRansom.Cryptor!8.10A9 (TFE:dGZlOgYPNIlsgTUxkg)
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove TDss.66?

TDss.66 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment