Malware

Should I remove “Tedy.60522 (B)”?

Malware Removal

The Tedy.60522 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.60522 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Likely virus infection of existing system binary

How to determine Tedy.60522 (B)?


File Info:

name: F71EBA701EA810EFA7F0.mlw
path: /opt/CAPEv2/storage/binaries/930e50a4ba6805fec5329d91068cc7172147b1e20569916b61ed488bbc5020b2
crc32: AE200EE2
md5: f71eba701ea810efa7f0d731eba40522
sha1: 2b0b2d038005661f7cf6eed793d98bd6aa0881cc
sha256: 930e50a4ba6805fec5329d91068cc7172147b1e20569916b61ed488bbc5020b2
sha512: 886f7b384fb83718bee5045465df37188713913658344fb7bb3d81b65204a68bbeacd5f9a484cc5f2231f7b6d9b74668c394f9e1912d677e202300ea92eddb0f
ssdeep: 24576:IjwhiQNLq0xI6Vf35v6M3LzI5B3jr6Myw8iS0QtQ+P+Z/juxblm6fKM:ScLLxI6VfN6MfI55rch1P+Z/yxblm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1819502383772C06AC45016B9DC289AF5127D2F70F678D98373B87D8A7B716C2A637285
sha3_384: 7f881da779a905ef1020b0f0a3745e3e1a99d10fa543ccde5560e22e3e55202a80d4f9b4e5ebcbfba0f4efdb46632c7b
ep_bytes: 558bec6aff6808ac5700687087570064
timestamp: 2021-12-02 07:32:38

Version Info:

0: [No Data]

Tedy.60522 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.1878
MicroWorld-eScanGen:Variant.Tedy.60522
FireEyeGeneric.mg.f71eba701ea810ef
ALYacGen:Variant.Tedy.60522
MalwarebytesMalware.AI.3926919445
K7AntiVirusTrojan ( 005606b51 )
K7GWTrojan ( 005606b51 )
BitDefenderThetaGen:NN.ZexaF.34084.9DW@aOpE0LDi
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBAI
APEXMalicious
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Tedy.60522
Ad-AwareGen:Variant.Tedy.60522
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Tedy.60522 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1QRPSAL
AviraHEUR/AGEN.1142521
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R455965
MAXmalware (ai score=80)
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazr+BxnrpNc71gdP9NeAxx2T)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HATU!tr
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Tedy.60522 (B)?

Tedy.60522 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment