Categories: Malware

Tedy.55926 information

The Tedy.55926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.55926 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A possible heap spray exploit has been detected
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Tedy.55926?


File Info:

name: 383131053A4F1335AED1.mlwpath: /opt/CAPEv2/storage/binaries/cc2d19d9fcc325242f5229b18ac267b829fdc60e4adbfd6ac17848864599d8e3crc32: E305FDA7md5: 383131053a4f1335aed1e94901086f75sha1: 65e94e0f8090b743b541e09682930e302db852b7sha256: cc2d19d9fcc325242f5229b18ac267b829fdc60e4adbfd6ac17848864599d8e3sha512: b6848281868871ff5c2d0f42cd7f7277979c2419752dfcc4d368bcf6c8888079ef0e58c59e1b5544b75aebf12882a7bea27585a1a52566bd399359b2ba049bf5ssdeep: 49152:MSIjgEFEZYQXspybBJorbDp7oH2PEqLibV6DRf8+Rbj:MPjgESZAGJSfp0HgEqLibV6FfJRbjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BA95334025C66995E5920DB16B2FB8F11D0238339F8A79200C5FCEEC8CB59E6DFDA653sha3_384: cbb051d77f30d483f0a3bda7525be6b280d9f857a2d5ecf5cc4d3137490a4aedda7088cb39cce21b68459ab3b8a5b9c9ep_bytes: 60be00004b008dbe0010f5ff57eb0b90timestamp: 2020-05-08 21:21:24

Version Info:

CompanyName: Zepetto Co.FileDescription: PBLauncherFileVersion: 1.1.0.0InternalName: PBLauncher.exeLegalCopyright: (c) Zepetto. All rights reserved.OriginalFilename: PBLauncher.exeProductName: PBLauncherProductVersion: 1.1.0.0Translation: 0x0412 0x03b5

Tedy.55926 also known as:

Lionic Adware.Win32.Agent.2!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Tedy.55926
FireEye Gen:Variant.Tedy.55926
McAfee Artemis!383131053A4F
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Unwanted-Program ( 004c3bfc1 )
Alibaba AdWare:Win32/DllInject.155bf347
K7GW Unwanted-Program ( 004c3bfc1 )
Cybereason malicious.53a4f1
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/DllInject.BN potentially unsafe
Paloalto generic.ml
ClamAV Win.Tool.Johnnie-6793850-0
Kaspersky not-a-virus:AdWare.Win32.Agent.xxyylg
BitDefender Gen:Variant.Tedy.55926
Avast FileRepMalware [Trj]
Tencent Win32.Virus.Ramnit.Ljaf
Ad-Aware Gen:Variant.Tedy.55926
Sophos Generic PUA GF (PUA)
McAfee-GW-Edition BehavesLike.Win32.PUP.tc
Emsisoft Gen:Variant.Tedy.55926 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Tedy.55926
Avira W32/Ramnit.C
MAX malware (ai score=82)
Microsoft Program:Win32/Ymacco.AACC
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.ID.R451696
VBA32 BScope.Trojan.Wacatac
ALYac Gen:Variant.Tedy.55926
APEX Malicious
Rising Virus.Ramnit!8.4 (CLOUD)
Yandex Trojan.GenAsa!lMLmCxBo/ek
Ikarus Trojan.Win32.VB
MaxSecure Trojan.Malware.115393224.susgen
Fortinet Adware/Agent
AVG FileRepMalware [Trj]
CrowdStrike win/malicious_confidence_70% (W)

How to remove Tedy.55926?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago