Malware

Should I remove “Tedy.550204”?

Malware Removal

The Tedy.550204 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.550204 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Tedy.550204?


File Info:

name: AB624973939783442D72.mlw
path: /opt/CAPEv2/storage/binaries/60978776e2254bf3f23e9b4280b1462e4708367b79c0729414daa808c96dc779
crc32: 2F3BAB5F
md5: ab624973939783442d7265b202047d50
sha1: 7961d51c3339ae19b7a687f08db78dfd6ec38114
sha256: 60978776e2254bf3f23e9b4280b1462e4708367b79c0729414daa808c96dc779
sha512: 6822b89a2577c1d3502662765534c72c19f86735474ea65a9e1813d4a18584f164a53657f08080f9f30f9e636484f5de30be8d5dea897adff486c891f256b36e
ssdeep: 98304:jglL75FVkij/jWXFUpsapCbGsglL75FVkij/jG/P:UHVkW/jMapsapCbGhHVkW/j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1860623E0B185C721D52E63B54524C8B21B707D2FA811DA1E1CD26ECF7F1B368A618F7A
sha3_384: 5135699134ac4613fbc59744dbcbc314fa80cc96e9f70e72eb4c6f0d2c0ba936f21300b930d99ee14bdffc94c0837ce9
ep_bytes: ff250020400000000000000000000000
timestamp: 2052-02-21 23:12:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Game Of 15
FileVersion: 1.0.0.0
InternalName: Game Of 15.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: Game Of 15.exe
ProductName: Game Of 15
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.550204 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanGen:Variant.Tedy.550204
FireEyeGen:Variant.Tedy.550204
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Tedy.550204
Cylanceunsafe
SangforTrojan.Win32.Agent.Vpmq
CrowdStrikewin/malicious_confidence_90% (W)
APEXMalicious
BitDefenderGen:Variant.Tedy.550204
EmsisoftGen:Variant.Tedy.550204 (B)
VIPREGen:Variant.Tedy.550204
Antiy-AVLTrojan/Win32.Znyonm
ArcabitTrojan.Tedy.D8653C
GDataGen:Variant.Tedy.550204
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
MalwarebytesRiskWare.Agent
TrendMicro-HouseCallTROJ_GEN.R002H09D524
MaxSecureTrojan.Malware.237574695.susgen
FortinetPossibleThreat

How to remove Tedy.550204?

Tedy.550204 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment