Categories: Malware

Tedy.50328 (file analysis)

The Tedy.50328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.50328 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine Tedy.50328?


File Info:

name: 26622B4057F546801269.mlwpath: /opt/CAPEv2/storage/binaries/ed62146c7fa997d9a1032698fe3683dc2e1555e9f9c693168dfff7037ac83832crc32: 94399575md5: 26622b4057f546801269056bb354be0asha1: 62778c29f4173fd7fce8c0dd3a2503962063d2b3sha256: ed62146c7fa997d9a1032698fe3683dc2e1555e9f9c693168dfff7037ac83832sha512: 7ed9bc7303f994de0bda2de80bad86def07a845870e6684afd2df4f6e7fdc58347f3ab3f41f8cbe5ca6b6aebe27b223d8c208bc99f88fcb3dedb995ff8b99057ssdeep: 24576:bO8ReJ0Zkj6rcaq0nBCps7c9DREAZZNJm1LWxEpi4OvOEmnhyO6sEs7eOO4fm0e4:bO88J0I6gaudtRLm1xsWEm64SOOce/3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CDA5AE0F972EABE7C6136038146A33E22BC5E96CD79D17E39E616D3A73D40C215B6384sha3_384: 5f347de59a09acf15fab48da2211e259f6ebfbf67c2899f187b38e65ae5a5c812201bfb0130567f67806ab0cdce48c8fep_bytes: 558bec6aff68c0765700681c50570064timestamp: 2021-11-18 11:30:01

Version Info:

0: [No Data]

Tedy.50328 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.55266
MicroWorld-eScan Gen:Variant.Tedy.50328
FireEye Generic.mg.26622b4057f54680
McAfee GenericRXAA-FA!26622B4057F5
K7AntiVirus Trojan ( 005823bf1 )
Alibaba Trojan:Win32/Kryptik.88f89032
K7GW Trojan ( 005823bf1 )
Cybereason malicious.9f4173
BitDefenderTheta Gen:NN.ZexaE.34294.jEW@aCKq8pbj
Cyren W32/FakeAlert.FY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLIQ
TrendMicro-HouseCall TROJ_GEN.R002C0WKQ21
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Injuke.gen
BitDefender Gen:Variant.Tedy.50328
Avast Win32:AdwareX-gen [Adw]
Rising Trojan.Kryptik!1.AA55 (CLASSIC)
Ad-Aware Gen:Variant.Tedy.50328
Emsisoft Gen:Variant.Tedy.50328 (B)
TrendMicro TROJ_GEN.R002C0WKQ21
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1143574
MAX malware (ai score=88)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan.PSE.1QRPSAL
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R452891
ALYac Gen:Variant.Tedy.50328
APEX Malicious
Tencent Win32.Trojan.Tedy.Hqlm
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HATU!tr
AVG Win32:AdwareX-gen [Adw]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Tedy.50328?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago