Malware

Tedy.194202 malicious file

Malware Removal

The Tedy.194202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.194202 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the zgRAT malware family
  • Binary compilation timestomping detected

How to determine Tedy.194202?


File Info:

name: EA5BF177F6D40C75CC75.mlw
path: /opt/CAPEv2/storage/binaries/3efc67b668c205e9153c06e4a3322f8efd1c66a07d592e8f0ae6fd093b5f44af
crc32: 166F0E3D
md5: ea5bf177f6d40c75cc7512d3ef697459
sha1: 8ee4701370c4312a9ee2d0c890fb46a5772b871a
sha256: 3efc67b668c205e9153c06e4a3322f8efd1c66a07d592e8f0ae6fd093b5f44af
sha512: 0a171b7ad68bc3f16eb17ae2de3cdf682aaa0cdbe159e47303716101db32bbeafa3d65c1924b781aeb6354084dccb285582872028b096540608bf66a0fbcffb1
ssdeep: 6144:JQRkmuIBG0c5dYE9okyAz8QU3FIj3nk2P9Oz:rWG0qYEQp3FmXPM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BB41907FAD64C10C2982376C096C40427B4A64966DBDB1F39C833FAAC53769F947BA7
sha3_384: cc76d483b8b688335a67acce0ae032e15207ec4f6e2e8a7d18b180bc1caf57fd726f9ecc5330112ce1dcb124d71ff335
ep_bytes: ff250020400000000000000000000000
timestamp: 2100-09-19 00:06:31

Version Info:

Translation: 0x0000 0x04b0
Comments: Nokia Desktop Client
CompanyName: Nokia
FileDescription: Nokia USB Tool
FileVersion: 12.2.1
InternalName: Molasses.exe
LegalCopyright: Nokia Inc. 2022
OriginalFilename: Molasses.exe
ProductName: Desktop USB Manager
ProductVersion: 12.2.1
Assembly Version: 312.23.2.0

Tedy.194202 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Tedy.194202
FireEyeGeneric.mg.ea5bf177f6d40c75
ALYacGen:Variant.Tedy.194202
CylanceUnsafe
VIPREGen:Variant.Tedy.194202
Cybereasonmalicious.370c43
CyrenW32/MSIL_Kryptik.IDY.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.RedLine.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Tedy.194202
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Tedy.194202
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Spy.Stealer.hrjem
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Tedy.194202 (B)
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan-Stealer.Redline.G
AviraTR/Spy.Stealer.hrjem
MAXmalware (ai score=83)
ArcabitTrojan.Tedy.D2F69A
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5285329
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack
IkarusTrojan.MSIL.Spy
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilCO.34796.Gm0@aWknkfp
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Tedy.194202?

Tedy.194202 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment