Malware

Tedy.55054 information

Malware Removal

The Tedy.55054 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.55054 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.55054?


File Info:

name: C70B0FBCB7C8AD43F4B7.mlw
path: /opt/CAPEv2/storage/binaries/2fa65bda9c058d03548fca2468287379d90dc75174ec9b91774835ad1d1509c6
crc32: 8B4C243F
md5: c70b0fbcb7c8ad43f4b7104f7c0cabbc
sha1: ff74b2c1d971f67bfc3a7f3f990bc182367d9252
sha256: 2fa65bda9c058d03548fca2468287379d90dc75174ec9b91774835ad1d1509c6
sha512: 022d4716190e5eb08e46c61c6c66e9c8eb228b0ce795273e36ff5251b42622db4c99b6183305ba6e2d62008b9c5c405a75d6b41ec0fad162b6014dca1779663e
ssdeep: 6144:EDcGqDcGEDif54G2xCmImzCrar/PmRFJs0ug1MOcKfi:ccjcLC54G2nC+0s0udOs
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T16544AF127BA0C0B5D4D3403445FEDA727A3ABD631B2596CB2294E7AE1F707C0A739726
sha3_384: b40861733e1762c9f5dbb90268b061ea1ab3a6e38f4f7326e8402886ba205d4a185d7a0fb785ae5c3da2f6276aa3d27a
ep_bytes: 4883ec28488d0de50a0000e8e0040000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Tedy.55054 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.55054
FireEyeGen:Variant.Tedy.55054
ALYacGen:Variant.Tedy.55054
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.170360
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cb7c8a
CyrenW64/Autorun.EP.gen!Eldorado
ClamAVWin.Malware.Dqan-9885907-0
BitDefenderGen:Variant.Tedy.55054
NANO-AntivirusTrojan.Win32.AutoRun.iwqnep
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Tedy.55054
DrWebWin32.HLLW.Autoruner.547
EmsisoftGen:Variant.Tedy.55054 (B)
IkarusTrojan.Dropper
GDataGen:Variant.Tedy.55054
JiangminPacked.Krap.gvxw
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34937C8
ArcabitTrojan.Tedy.DD70E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!C70B0FBCB7C8
MAXmalware (ai score=85)
VBA32Worm.AutoRun
MalwarebytesMalware.AI.3696146603
RisingWorm.VB!1.DA41 (CLASSIC)
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Autorun.BJD!tr
BitDefenderThetaAI:Packer.DFF53E5D1C
AVGWin32:VB-FBX

How to remove Tedy.55054?

Tedy.55054 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment