Malware

How to remove “Tedy.122554”?

Malware Removal

The Tedy.122554 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.122554 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Tedy.122554?


File Info:

name: 9FE1CB9E34F2F70D9666.mlw
path: /opt/CAPEv2/storage/binaries/5a2132e088dd4b880971c02b74ebbc7a5268ce4093d176ebd270e90c04ea09a9
crc32: C52A229F
md5: 9fe1cb9e34f2f70d96669a78baf6e92a
sha1: 55a87f5e62f2c807aab9c4b9cb8f9db1b7dd8455
sha256: 5a2132e088dd4b880971c02b74ebbc7a5268ce4093d176ebd270e90c04ea09a9
sha512: 9a2fb5f0115340d9e50e5e1667699dd59ac81e8eb889f55528a225b086107eb3d6048d6cb8158ce86dc8ae8d472686c12c0e8c138de64e33de5293f5669295f3
ssdeep: 768:TNGbcbi/1uFIZMYIIIIIIXllllllWvfIIQIWR1gRkg8Zg0kNK2Rpg3tNp1tnZDgB:TIbKCzHgeGUvDgP5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF53E752FB008A85E93B1B78442ADB900526AFBA7935E54940F47C237B33EC71C99CDB
sha3_384: 92fbf416e6d46c0c0bc14f435e61145d81f1bbf98e6bb3ca10178f6f3043f5a41d2de6c72e6593ca5b72a0f7b07beeda
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-19 11:16:36

Version Info:

Translation: 0x0000 0x04b0
Comments: WinRAR archiver
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 6.11.0.0
InternalName: TOP URGENT-NEW ORDER.exe
LegalCopyright: Copyright © Alexander Roshal 1993-2022
LegalTrademarks:
OriginalFilename: TOP URGENT-NEW ORDER.exe
ProductName: WinRAR
ProductVersion: 6.11.0.0
Assembly Version: 6.11.0.0

Tedy.122554 also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.DownloaderNET.381
MicroWorld-eScanGen:Variant.Tedy.122554
FireEyeGen:Variant.Tedy.122554
McAfeeRDN/Generic Downloader.x
BitDefenderThetaGen:NN.ZemsilF.34742.em0@aaDTov
CyrenW32/MSIL_Kryptik.GRB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MBU
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderGen:Variant.Tedy.122554
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Tedy.122554
EmsisoftGen:Variant.Tedy.122554 (B)
ZillyaDownloader.Agent.Win32.473825
McAfee-GW-EditionRDN/Generic Downloader.x
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1248772
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Tedy.122554
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5160702
Acronissuspicious
ALYacGen:Variant.Tedy.122554
MalwarebytesMalware.AI.3617289871
APEXMalicious
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.LWD!tr.dldr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Tedy.122554?

Tedy.122554 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment