Malware

Tedy.505384 information

Malware Removal

The Tedy.505384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.505384 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Tedy.505384?


File Info:

name: FEE6591AAAC72D4F961E.mlw
path: /opt/CAPEv2/storage/binaries/d797202b8e1432eff2585f8c78eff33172c968f29ba8340f1a3cab8e36bd52dc
crc32: FC9071A4
md5: fee6591aaac72d4f961e1c280d6749d9
sha1: d4947cdff5f6131383c661b6355e147f9508333a
sha256: d797202b8e1432eff2585f8c78eff33172c968f29ba8340f1a3cab8e36bd52dc
sha512: 49b199af657193d41214ab1574cdadb981714b9ef8966a3bc7b82261d504b0dbe9ce03484d457cb368af83cfd235e235b9f637e3dbdca40898b179bae9d13135
ssdeep: 768:mEnM8/1okyuiB7J7e8WDFpBaveKNpsDMsqp9GDpvkEIJYz6HZZc9cvLk4T4VF2f0:2KBcrC8WZarNCDMsqO86aZc9ekfdp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC533A09B3CB9325CA640AB480E3E49403F6A79726B3D68E3D8513D60F527E1DE8775E
sha3_384: 2c8002d81ab8c85cf7840f942e131f30981b31fa5e23b47e61325f4889ed909a91634eea5ee8ab6f927572ae22b45cc0
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-10 00:57:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: offDef
FileVersion: 1.0.0.0
InternalName: offDef.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: offDef.exe
ProductName: offDef
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.505384 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Tedy.505384
SkyhighArtemis!Trojan
McAfeeArtemis!FEE6591AAAC7
MalwarebytesSpyware.LokiBot
SangforTrojan.Msil.Disabler.Vmct
AlibabaTrojan:MSIL/Disabler.f511ebe7
Cybereasonmalicious.ff5f61
ArcabitTrojan.Tedy.D7B628
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Disabler.EC
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Tedy.505384
AvastWin32:WiperX-gen [Trj]
TencentMsil.Trojan.Agent.Ximw
SophosMal/Generic-S
DrWebTrojan.Siggen24.26046
VIPREGen:Variant.Tedy.505384
EmsisoftGen:Variant.Tedy.505384 (B)
IkarusTrojan.Inject
WebrootW32.Malware.Gen
VaristW32/MSIL_Kryptik.JTU.gen!Eldorado
KingsoftMSIL.Trojan.Agent.gen
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Variant.Tedy.505384
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5575027
BitDefenderThetaGen:NN.ZemsilF.36680.dm0@aG0wbYp
ALYacGen:Variant.Tedy.505384
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Disabler!8.B58 (CLOUD)
SentinelOneStatic AI – Malicious PE
AVGWin32:WiperX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Tedy.505384?

Tedy.505384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment