Malware

About “TDss.77” infection

Malware Removal

The TDss.77 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TDss.77 virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine TDss.77?


File Info:

crc32: 58D2E0B2
md5: 1eefdb357c80f7ff8ff57e7febc6242f
name: 1EEFDB357C80F7FF8FF57E7FEBC6242F.mlw
sha1: 481f1db8ab83390ddc66b66d2d59237f20d7c77a
sha256: a0b4f3e462973072cac6820f3918ab78eb0c424743bfc18a022b62f864c4452c
sha512: 519afc7ba04c7ce32b0eb7c93c2677fa6b1750bafe4e74405906b4cd4ae096aa202aacd90804d8876486ca30adf04093d1bc74261dcd41f99cd870079e8b7ece
ssdeep: 6144:gD3GB6nKQvQthpI9307/R61d5zQ5mPbKlnaFmjjmnQkid3j:gnvEI9I0zYUKlaFA1ki1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TDss.77 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005176d01 )
Elasticmalicious (high confidence)
ALYacGen:Variant.TDss.77
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderGen:Variant.TDss.77
K7GWTrojan ( 005176d01 )
Cybereasonmalicious.57c80f
BaiduWin32.Trojan.Kryptik.jm
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.GALT
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.TDss.77
TencentWin32.Trojan.Tdss.Edox
Ad-AwareGen:Variant.TDss.77
SophosMal/Generic-S (PUA)
ComodoApplication.Win32.Bundler.BDE@6p0op3
McAfee-GW-EditionBehavesLike.Win32.Trojan.hh
FireEyeGeneric.mg.1eefdb357c80f7ff
EmsisoftGen:Variant.TDss.77 (B)
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.22865DE
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.TDss.77
Acronissuspicious
McAfeePacked-LZ.d!1EEFDB357C80
MAXmalware (ai score=99)
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.AE8A (CLASSIC)
YandexTrojan.GenAsa!9/pFMtCGFXw
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.AWMO!tr
Paloaltogeneric.ml

How to remove TDss.77?

TDss.77 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment