Malware

How to remove “Tedy.166426”?

Malware Removal

The Tedy.166426 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.166426 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Tedy.166426?


File Info:

name: 7FD47ECB9C7D9FCB9C1F.mlw
path: /opt/CAPEv2/storage/binaries/27b2fce791d60cc8a14c1167a5fd270433d586d98624c40cec7d71b76549791f
crc32: B62F14AA
md5: 7fd47ecb9c7d9fcb9c1f1497dccd557f
sha1: 1e691c810ca619a01e331963b7f6664da1463473
sha256: 27b2fce791d60cc8a14c1167a5fd270433d586d98624c40cec7d71b76549791f
sha512: 2c659a6bff4e2c5a9a87db6cf44fae763d86e93e13d6e1fe8a0b6a2628e9ed77c2fd361ba5e2908e957bb4b9a32d68fb869b1c3e6b8bf7fcf017e2eaa4f851c9
ssdeep: 49152:9UFuAbpAuKyeX8dFcxKF1PLXPYkXd60sQL/TImROnuWySHckERTlXBe+9Cz6WWaU:9XRmk8ExqPDPY0I1W3RGQkeTlXrx3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179F5121132B4D463DEDD3B73922AAF0CC2A46143171567B790BAC3E4EED36E6AF40592
sha3_384: 915618968a91eec845919873e75c665594ff8bfc47157ceaf0656c8b4144ad81f4929dd147d41d19330a522d5dfe7add
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-10-11 01:57:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: DUNXVN BEAST.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: DUNXVN BEAST.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.166426 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.166426
FireEyeGeneric.mg.7fd47ecb9c7d9fcb
ALYacGen:Variant.Tedy.166426
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Tedy.166426
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.DarksProtector.B suspicious
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:Trojan.Win32.GenericML.xnet
Ad-AwareGen:Variant.Tedy.166426
VIPREGen:Variant.Tedy.166426
EmsisoftGen:Variant.Tedy.166426 (B)
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.EN.B!ml
GDataGen:Variant.Tedy.166426
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34592.qp1@aWfngKm
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]

How to remove Tedy.166426?

Tedy.166426 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment