Malware

Tedy.167342 removal guide

Malware Removal

The Tedy.167342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.167342 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Tedy.167342?


File Info:

name: AB382E74E0C3F750CA14.mlw
path: /opt/CAPEv2/storage/binaries/6b0aa1abcf110cf2a0cc41bba6423ef4627c4f1aaf64b9d79de73cb37ae11339
crc32: 8038FF10
md5: ab382e74e0c3f750ca14a78267c7d063
sha1: f7ef590ec3efc9c994dc569e93e0fa6d4470f654
sha256: 6b0aa1abcf110cf2a0cc41bba6423ef4627c4f1aaf64b9d79de73cb37ae11339
sha512: 8f21d4d744383ade2b6ba4d8219654d0d362682b804c5fd03af68cebc1015eba9065c7bbf19d71dc567501ec7bbf21df8a436ca121215caff904be87bea80907
ssdeep: 12288:NFdF2oYhgPsx87dYo0CejEYhZgXoI/1ntSH/1SNIlh3kjy5kJecUG:NrF2oYhAsxY6//Eez++K25Mb/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189157B5267B8DE02F0BE76F4E6D064F45EFDAD52C51AF95B6CB03D8932B1A005F820A1
sha3_384: a40b0c737fb7724924e6b161a4a51c7bd303bd3605a1742712a294dea1190b3a5b369a36bca2466d49afa9c8e04543c2
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-15 01:35:02

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: BH07V.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: BH07V.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.167342 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.167342
FireEyeGeneric.mg.ab382e74e0c3f750
McAfeeArtemis!AB382E74E0C3
CylanceUnsafe
CyrenW32/MSIL_Kryptik.CYQ.gen!Eldorado
SymantecScr.Malcode!gdn30
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.Tedy.167342
AvastSpywareX-gen [Trj]
Ad-AwareGen:Variant.Tedy.167342
EmsisoftGen:Variant.Tedy.167342 (B)
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Tedy.167342
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.4068607503
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL:WROAr7PshhCQtHxDHbNnnQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVTF!tr
AVGSpywareX-gen [Trj]
Cybereasonmalicious.ec3efc

How to remove Tedy.167342?

Tedy.167342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment