Malware

Tedy.524372 (B) removal

Malware Removal

The Tedy.524372 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.524372 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Tedy.524372 (B)?


File Info:

name: C585275FB58B55496A59.mlw
path: /opt/CAPEv2/storage/binaries/19a51a7cf6fda29409d3227527708e5e9ef0693d3e5cd43fe84588e960350254
crc32: 01808301
md5: c585275fb58b55496a59f5c65104007b
sha1: 0e323179a9062beeafe1d2a12fb0e2d343f637fa
sha256: 19a51a7cf6fda29409d3227527708e5e9ef0693d3e5cd43fe84588e960350254
sha512: 636028d1f79671a043c54e1c82aac92cda5387bbe3647c49ed9d8bb42ec7e2bda3a667d926fbb77934801c033ee47d9243d830b1b263367749876760ccb2e3fa
ssdeep: 12288:A40q7yEJn3dgGWl5OJY5sIM8/HFf+rpe3s9G8tgo/coOWSukj0QbO+1o:53WGW6Jef/HFf4e3oG83coO1uA0QbO+e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0E4E0326289AF80E43D07785772A08093F89D25C713E71F7EE5219859BA347AE73BD4
sha3_384: 0f1babbfc10dac1185eec8a04347d40d8bbedf62019f84d0161d074ac2ebfdcc02f3c36e9a2e8f95641422d62ca39df2
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-12-29 05:37:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription: MDscanner
FileVersion: 1.0.0.0
InternalName: MDscanner.exe
LegalCopyright: Copyright © 2013
OriginalFilename: MDscanner.exe
ProductName: MDscanner
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.524372 (B) also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanGen:Variant.Tedy.524372
FireEyeGen:Variant.Tedy.524372
SkyhighArtemis!Trojan
McAfeeArtemis!C585275FB58B
VIPREGen:Variant.Tedy.524372
APEXMalicious
BitDefenderGen:Variant.Tedy.524372
EmsisoftGen:Variant.Tedy.524372 (B)
Trapminesuspicious.low.ml.score
MAXmalware (ai score=82)
ArcabitTrojan.Tedy.D80054
GDataGen:Variant.Tedy.524372
ALYacGen:Variant.Tedy.524372
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09B624
MaxSecureTrojan.Malware.231081717.susgen
DeepInstinctMALICIOUS

How to remove Tedy.524372 (B)?

Tedy.524372 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment