Malware

About “Tedy.524372” infection

Malware Removal

The Tedy.524372 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.524372 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Tedy.524372?


File Info:

name: ABD063066B8645D889F8.mlw
path: /opt/CAPEv2/storage/binaries/ae2d9cb824c8da59b4421f24300ffff1e06432d15479b66617dc8c4bb1d9b68c
crc32: 8FC52D2A
md5: abd063066b8645d889f82173b8342bd9
sha1: 1217f890e90e8c9218dff26802311bf8532a2a79
sha256: ae2d9cb824c8da59b4421f24300ffff1e06432d15479b66617dc8c4bb1d9b68c
sha512: eea39b00cdf12559ba9321381a0a022bdabe821be2fafe5135ac7e9c4aefb6a970f57891247ab17b69b5bad62f53e2cebf866386e34ea52c6a7f2cfead38a63a
ssdeep: 12288:v40q7yEJn3dgGWl5OJY5sIM8/HFf+rpe3s9G8tgo/coe97Xy0QZqQE:w3WGW6Jef/HFf4e3oG83coe97C0QZqQE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2E4E076629DAF80D57E03389772604093F8DD35D703D72E7FA421A498BA246AE77BC0
sha3_384: 121784b6ea9e1c219da29800beeb03a6dc1c5149eb0cc1ec44127183f697823bec1e4db873f58a34bb710f760a041503
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-01-05 22:13:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription: MDscanner
FileVersion: 1.0.0.0
InternalName: MDscanner.exe
LegalCopyright: Copyright © 2013
OriginalFilename: MDscanner.exe
ProductName: MDscanner
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.524372 also known as:

MicroWorld-eScanGen:Variant.Tedy.524372
FireEyeGen:Variant.Tedy.524372
VIPREGen:Variant.Tedy.524372
tehtrisGeneric.Malware
CynetMalicious (score: 100)
BitDefenderGen:Variant.Tedy.524372
EmsisoftGen:Variant.Tedy.524372 (B)
GDataGen:Variant.Tedy.524372
MAXmalware (ai score=84)
ArcabitTrojan.Tedy.D80054
ALYacGen:Variant.Tedy.524372
TrendMicro-HouseCallTROJ_GEN.R002H09B624
DeepInstinctMALICIOUS

How to remove Tedy.524372?

Tedy.524372 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment