Malware

How to remove “Tedy.46227 (B)”?

Malware Removal

The Tedy.46227 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.46227 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Tedy.46227 (B)?


File Info:

name: E57781B412C969F90E96.mlw
path: /opt/CAPEv2/storage/binaries/0a72a135554388df0c0c027e3bb41359ce5a3e3477cb780265bf92d753112b6f
crc32: 657B30E4
md5: e57781b412c969f90e963441fc83f99d
sha1: 26083996c158dfd71f9e73cf7f3876da74b0fa30
sha256: 0a72a135554388df0c0c027e3bb41359ce5a3e3477cb780265bf92d753112b6f
sha512: 56a6e4b3bff61c329d7a545b9aa4da9e7b63cab1d7f00245b7009fe19db04865497061ab495a55a78df5f8a47d7f55d02a129efc075409e183c16b86a24cbb73
ssdeep: 49152:NIW1hBp4NITt8gdDMWfaZazZ3qp0AA1WXR:NIW1hB6Nm5iaYCfM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10FA5AF33F6A28837D13327789C276759AC2ABE112A38548B6FF41D4C5F3D6813B25297
sha3_384: 3a912256013f3d39cbc09d0f4206bcd52dbf10763c511235c2b6e0f79d96010e15cb6951d70c2dc15cf8a3fde9048d83
ep_bytes: 558bec83c4f0b804dd5100e82085eeff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Tedy.46227 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.46227
FireEyeGeneric.mg.e57781b412c969f9
McAfeeArtemis!E57781B412C9
CylanceUnsafe
ESET-NOD32a variant of Win32/Injector.EQNT
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Tedy.46227
Ad-AwareGen:Variant.Tedy.46227
EmsisoftGen:Variant.Tedy.46227 (B)
McAfee-GW-EditionBehavesLike.Win32.Fareit.vc
SophosML/PE-A
GDataGen:Variant.Tedy.46227
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZelphiF.34294.hIW@aCBsHhlO
ALYacGen:Variant.Tedy.46227
MAXmalware (ai score=87)
VBA32BScope.Trojan.Download
MalwarebytesTrojan.MalPack
RisingTrojan.Kryptik!1.D9CB (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.FMWI!tr

How to remove Tedy.46227 (B)?

Tedy.46227 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment