Malware

Tedy.61194 information

Malware Removal

The Tedy.61194 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.61194 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Tedy.61194?


File Info:

name: BAD17C21BEAD93E0ADE7.mlw
path: /opt/CAPEv2/storage/binaries/a964c39811bd0fdb3f8b38f548dd5c0517a9204dc0086f968ab367f4b8595b31
crc32: 7B5A989B
md5: bad17c21bead93e0ade7b66e770fdd1b
sha1: 7cc201557c3561d0a74036fcbd94f0101e1bcca7
sha256: a964c39811bd0fdb3f8b38f548dd5c0517a9204dc0086f968ab367f4b8595b31
sha512: 4372bdc5baa27a13b97bf35718991a51677eca139b3709bcbea2f950b7a7b3de16ace405ce325eead6ca6405b83328fb5c207a4c82e85e0d538bd03ec3a5c4e5
ssdeep: 12288:aYRm1BnmrwrL3gQJlN0PbD0XdIQZg8N4RLSRWaFOhDQ4pu:xDkrL3gIObDGz8DNpu
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T15C15AE04B7989B27D0E253FA887703113331B456531ADBABBE0861FD6DA3788AF54783
sha3_384: 1829b1acc98a671c170604871ca465b78a7da7862db05e5764a9b2189acf4343c258fb69a59d4b6ee4be5a582ed144fc
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2097-09-09 05:17:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Mercury
FileVersion: 1.0.0.0
InternalName: Mercury.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Mercury.exe
ProductName: Mercury
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.61194 also known as:

LionicTrojan.Win32.Tedy.4!c
MicroWorld-eScanGen:Variant.Tedy.61194
ALYacGen:Variant.Tedy.61194
Paloaltogeneric.ml
BitDefenderGen:Variant.Tedy.61194
Ad-AwareGen:Variant.Tedy.61194
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Tedy.61194
EmsisoftGen:Variant.Tedy.61194 (B)
GDataGen:Variant.Tedy.61194
MAXmalware (ai score=87)
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Tedy.DEF0A
McAfeeArtemis!BAD17C21BEAD
TrendMicro-HouseCallTROJ_GEN.R002H09L821
MaxSecureTrojan.Malware.300983.susgen

How to remove Tedy.61194?

Tedy.61194 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment