Malware

Tedy.125942 (B) removal tips

Malware Removal

The Tedy.125942 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.125942 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Tedy.125942 (B)?


File Info:

name: E424F792DBFF4174E15D.mlw
path: /opt/CAPEv2/storage/binaries/1b4968a644cce0a3307e0fd1eaf5657db55dcc942b710633f6ecca91a4494537
crc32: B083958F
md5: e424f792dbff4174e15dbb737d8e3835
sha1: 209ece9e8a78f707d9fb57245d95893b20b73c12
sha256: 1b4968a644cce0a3307e0fd1eaf5657db55dcc942b710633f6ecca91a4494537
sha512: e41d6ec55603c3da3d98a454e5d9f8a5a0988172acbf1cb8806a00ae1877b9beba29e76b15a9fd1468d6fe407aaed0019d33e307dfcb7400aae49d50a679f623
ssdeep: 384:rQl68RyMTeEKkmLLHbjmHpHwPhcBB6xd4SN:rQM8RBTeEKkm7iJGh6B6x5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DB0309017540C03BF8EA01FFDBFE4DB5492CDC641B6A91D392D755A92B611D7203AB8B
sha3_384: 0682939c72b8a793152e4a5d8340b980ba361df06b7feca6b7186511ba1b961cb8bedb422c9fe368c22f13da8f3676cf
ep_bytes: e9f8120000e942420000e90e3d0000e9
timestamp: 2022-05-15 22:02:47

Version Info:

0: [No Data]

Tedy.125942 (B) also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Tedy.125942
FireEyeGeneric.mg.e424f792dbff4174
ALYacGen:Variant.Tedy.125942
ArcabitTrojan.Tedy.D1EBF6
CyrenW32/Fugrafa.Z.gen!Eldorado
Elasticmalicious (high confidence)
BitDefenderGen:Variant.Tedy.125942
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Tedy.125942
EmsisoftGen:Variant.Tedy.125942 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.pt
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
MAXmalware (ai score=83)
GDataWin32.Trojan.PSE.1JX9HQV
CynetMalicious (score: 100)
McAfeeRDN/Generic.dx
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
APEXMalicious
RisingTrojan.Generic@AI.81 (RDML:ELUCNEzCxft/c6Esmx3nTA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen

How to remove Tedy.125942 (B)?

Tedy.125942 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment