Malware

Tedy.57669 (B) malicious file

Malware Removal

The Tedy.57669 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.57669 (B) virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.57669 (B)?


File Info:

name: 838E82FD59FE0993F88E.mlw
path: /opt/CAPEv2/storage/binaries/1b2ce9065b10e958fdfa7d918c3664757a46ce27a1ead04c93690344622dd76f
crc32: 04C7AE65
md5: 838e82fd59fe0993f88eb9f4077a6460
sha1: 22a6948dc706d623cdd57202e406a456cd26b484
sha256: 1b2ce9065b10e958fdfa7d918c3664757a46ce27a1ead04c93690344622dd76f
sha512: 03c15b9a4efba96d78c0c952a2539725b6b116ca7204f56e6a8dd75461b1d71f399894a849f18380ad82e6ba7b29f9ee54a21f180aab5606aaaaf2fc02e7d5d9
ssdeep: 6144:jUD9DU+UZcweFm37cxzmRHUPD65Mb2x9TBmXvI2H8G:js9tUXAm3ggRUeMq9TYXvd7
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T14E848D55F3608CF4D8A2813A8896CE26EA72BC5507A0C31F23A4B76E1F733615E3DB55
sha3_384: a5ce8f364d8608bd6b83a858e4f9a13ff8c19cda11984dce96b91ff89ccbc63d3c4eb5bc613df838c7d83ec0b349ae6f
ep_bytes: 4883ec28ff15464000000fb7086685c9
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Tedy.57669 (B) also known as:

MicroWorld-eScanGen:Variant.Tedy.57669
FireEyeGen:Variant.Tedy.57669
ALYacGen:Variant.Tedy.57669
ZillyaWorm.AutoRun.Win32.186483
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.dc706d
SymantecTrojan.Gen.MBT
ClamAVWin.Worm.Vindor-9886047-0
KasperskyUDS:Worm.Win32.AutoRun.vx
BitDefenderGen:Variant.Tedy.57669
AvastWin64:Malware-gen
Ad-AwareGen:Variant.Tedy.57669
EmsisoftGen:Variant.Tedy.57669 (B)
APEXMalicious
GDataGen:Variant.Tedy.57669
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.347E901
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R449715
McAfeeRDN/Generic.dx
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3696146603
RisingWorm.VB!1.DA41 (CLASSIC)
IkarusVirus.Win32.Fakefire
FortinetW32/Agent.57BB!tr
AVGWin64:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.121218.susgen

How to remove Tedy.57669 (B)?

Tedy.57669 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment