Malware

Tedy.60745 removal tips

Malware Removal

The Tedy.60745 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.60745 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.60745?


File Info:

name: 17EA1E2ACC6BD928A6D5.mlw
path: /opt/CAPEv2/storage/binaries/48c36bf036fd6582e1289bffadb70a73b9e1a212745faee8c0cb475f13932888
crc32: 7E273B13
md5: 17ea1e2acc6bd928a6d591aef0a6071f
sha1: 260589949b6719e5043afdc14a7a75d4ace69ca3
sha256: 48c36bf036fd6582e1289bffadb70a73b9e1a212745faee8c0cb475f13932888
sha512: 3bcf374c90100d652e45beb26002ef0391a74132385cade4fe53293260d4515c426fa0db0b12c226b9d5fd4a6c0ede447577cbf3e4ed044f2c1621f8bb5d7b30
ssdeep: 24576:MoW4WE8BfJXAENNbvhih15K5n2hfBgWbR4LVH3GtrAvewsNkV3LPzXl4fM1koOMe:JUBfJXAEP9W15K5n2rVwV2J/wfPz6M1k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143752312BAC144F3C57209305679A795AD3D3C601F25CBCFA3E4186E5A352D2BB36BA3
sha3_384: 0cec6aabae98691acadc9b709656610a05c85ec36b04c5c2cc7ed532926d06fa6c7be50509313e6e574beda5397059e3
ep_bytes: e8d4040000e988feffff3b0d18d54300
timestamp: 2021-04-07 14:39:35

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 6.1.0
ProductVersion: 6.1.0
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2021
OriginalFilename: WinRAR.exe
Translation: 0x0409 0x04e4

Tedy.60745 also known as:

BkavW32.AIDetect.malware2
BitDefenderGen:Variant.Tedy.60745
K7GWTrojan ( 0058245c1 )
K7AntiVirusTrojan ( 0058245c1 )
ESET-NOD32a variant of Win32/Injector_AGen.DO
KasperskyUDS:Trojan.Win32.Agent
MicroWorld-eScanGen:Variant.Tedy.60745
SophosMal/EncPk-APY
FireEyeGen:Variant.Tedy.60745
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Tedy.60745
AhnLab-V3Trojan/Win.Generic.R456326
VBA32Trojan.Shelma
ZonerProbably Heur.RARAutorun
RisingTrojan.Generic@ML.89 (RDML:cYBi0cnd6LgAB9IPhZmhiA)
SentinelOneStatic AI – Malicious SFX
FortinetW32/GenKryptik.FJSN!tr

How to remove Tedy.60745?

Tedy.60745 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment