Malware

Should I remove “Tedy.208362”?

Malware Removal

The Tedy.208362 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.208362 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Tedy.208362?


File Info:

name: 00764C3033D3343FAB6B.mlw
path: /opt/CAPEv2/storage/binaries/ebb46e8379e73ba79a6d4bd161a1bc4ece63a6c4279d3d15808903791b17e38a
crc32: EDE5D32D
md5: 00764c3033d3343fab6bb81bd15cb40e
sha1: 3ca5114681f0feada3b3c02e49481273ffecd913
sha256: ebb46e8379e73ba79a6d4bd161a1bc4ece63a6c4279d3d15808903791b17e38a
sha512: 0e9c6f02af76d3b99e73234fa16a9121837ea1227b77425ab3872d6de96ca4635ac5959c43e9b0ec621ce871b41284866c53fb3f838ad5f4433d5d0c52fe1193
ssdeep: 12288:S/glUuYlUuolUux7UnGWlUuTD9DglUuowt7AzeyVdKUArDe6f:2kUusUu8Uux65UuqUuowt7ueUlAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D35377AE2A20434F79D44FB4A70A723C261EB526413B7F77C833895CC62B115ACD66E
sha3_384: 35d6a62ee5940a9595240829ee5a25b8846453cf6e68bfd93533747008cea27e3c0679be2637953c165c183920d6ca9d
ep_bytes: ff250020400000000000000000000000
timestamp: 2041-04-05 10:16:05

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GSign
FileVersion: 2.1.6.0
InternalName: GSign.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: GSign.exe
ProductName: GSign client
ProductVersion: 2.1.6.0
Assembly Version: 2.1.6.0

Tedy.208362 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.208362
FireEyeGen:Variant.Tedy.208362
SangforTrojan.Win32.Agent.V6si
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Tedy.208362
Ad-AwareGen:Variant.Tedy.208362
EmsisoftGen:Variant.Tedy.208362 (B)
VIPREGen:Variant.Tedy.208362
McAfee-GW-EditionArtemis
GDataGen:Variant.Tedy.208362
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Tedy.208362
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R002H09IM22
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Tedy.208362?

Tedy.208362 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment