Malware

What is “Tedy.263132”?

Malware Removal

The Tedy.263132 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.263132 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Tedy.263132?


File Info:

name: 73B0B09D6F92BF8D6365.mlw
path: /opt/CAPEv2/storage/binaries/637f81d403a5a88e76929da814ef31d038c3b621810d21fcc422f3730b235c6e
crc32: CE4F5518
md5: 73b0b09d6f92bf8d6365615e5ff4f323
sha1: d137a81cdaf01fb5bbb94a5a86632db85b8d30fb
sha256: 637f81d403a5a88e76929da814ef31d038c3b621810d21fcc422f3730b235c6e
sha512: d765c36c2ee2ba07132fa45076793f8a8938221f9fa3c0b1897b32939b41698337bf5242605be67d73584bdd5a501c52cc449d03786dd7bf656db2de62109815
ssdeep: 3072:pY19d7ViqvXtrNaKZJcatssfjBdT1qN5kkvxpx7kEX1gL/ZxDYyD82gRcyuDcX9C:pY/OqBRZJca2sfjBuN5kkvxX7TgrZxJo
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F204389867FC8A00D9EE2B75987062108771F913E9B3E35E6DD8A0EA0D737549D007EB
sha3_384: b81f17ab1dd2c538e439d2d409e20e8f3a6992bb1b4c8d9ccaeb69071853f6f303cf760d40bcbd87fa7222f79bfa1b5b
ep_bytes: ff25002000102d005c007c002f000000
timestamp: 2024-01-18 13:56:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Mckesson Canada
FileDescription: PTSAdmin.Agent.ToolBox
FileVersion: 1.5.6.27
InternalName: PTSAdmin.Agent.ToolBox.dll
LegalCopyright: Copyright © Mckesson Canada 2016
LegalTrademarks:
OriginalFilename: PTSAdmin.Agent.ToolBox.dll
ProductName: PTSAdmin.Agent.ToolBox
ProductVersion: 1.5.6.27
Assembly Version: 1.5.6.27

Tedy.263132 also known as:

BkavW32.Common.CAA011A5
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Tedy.263132
FireEyeGen:Variant.Tedy.263132
SkyhighArtemis!Trojan
ALYacGen:Variant.Tedy.263132
CynetMalicious (score: 100)
BitDefenderGen:Variant.Tedy.263132
AvastWin32:MiscX-gen [PUP]
EmsisoftGen:Variant.Tedy.263132 (B)
VIPREGen:Variant.Tedy.263132
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Tedy.D403DC
GDataMSIL.Trojan.PSE.148A52B
AhnLab-V3Malware/Win.Generic.C5577194
McAfeeArtemis!73B0B09D6F92
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09AI24
FortinetRiskware/Application
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS

How to remove Tedy.263132?

Tedy.263132 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment