Malware

Tedy.24202 removal guide

Malware Removal

The Tedy.24202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.24202 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Tedy.24202?


File Info:

name: D7AAF957370D2B0EB7BB.mlw
path: /opt/CAPEv2/storage/binaries/77e7185e291f58c71f3b808bc6a77aadcae0d8835868505c811e7cda3c855407
crc32: F4734437
md5: d7aaf957370d2b0eb7bb3c53df1cbe7c
sha1: a6a7e72f86be5c89eae05bcafe6c200e70c14943
sha256: 77e7185e291f58c71f3b808bc6a77aadcae0d8835868505c811e7cda3c855407
sha512: 0e395109461e53fedd2f63d17df9ba770d1ca43722c4a8040f0009f09fbb59c1f28cf2c90b47a72fc17c34ebb7fb64b64b9593dcd602da141825bd984256c8ce
ssdeep: 49152:CK06/ivmmDta4D8iI3Xi1wFUqnstLet3LyE:C6/HCMKwFUqnstLEd
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1EBA52812A3F54235E0B6F23069B5521C847ABF258D31C30EF658EA6D3A39A717935B33
sha3_384: 218a116fa8d314fc93a9f201c6699a95a8d22cdc9113f50119d1ef0e4843c63d40151d81c473ae9095c69450bc6f3950
ep_bytes: 40534883ec20488bd9e88a050000488b
timestamp: 2100-03-02 06:33:42

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Client Server Runtime Process
FileVersion: 10.0.17134.1 (WinBuild.160101.0800)
InternalName: CSRSS.Exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
̀:
฀먟঴⇍Ƹ쵌吡楨⁳牰杯慲慣湮瑯戠⁥畲湩䐠协洠摯⹥഍␊:

Tedy.24202 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.926620
FireEyeGeneric.mg.d7aaf957370d2b0e
McAfeeArtemis!D7AAF957370D
MalwarebytesMalware.AI.2797890020
ZillyaWorm.AutoRun.Win32.205746
SangforVirus.Win32.Save.a
Cybereasonmalicious.7370d2
BitDefenderThetaGen:NN.ZevbaF.34084.dq0@aSOchTbb
CyrenW64/Ipamor.CZ.gen!Eldorado
ClamAVWin.Malware.Filerepmalware-9883702-0
KasperskyUDS:Worm.Win32.AutoRun.vx
BitDefenderGen:Variant.Bulz.926620
EmsisoftGen:Variant.Bulz.926620 (B)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win64.Autorun.vh
SophosGeneric ML PUA (PUA)
IkarusOlext.Win32
GDataGen:Variant.Bulz.926620
JiangminWorm.AutoRun.awtz
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32Worm.AutoRun
ALYacGen:Variant.Tedy.24202
MAXmalware (ai score=88)
RisingWorm.VB!1.DA3E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.85DB!tr

How to remove Tedy.24202?

Tedy.24202 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment