Malware

Tedy.60522 removal

Malware Removal

The Tedy.60522 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.60522 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Created a service that was not started

How to determine Tedy.60522?


File Info:

name: 6499BF7F6410281C35B1.mlw
path: /opt/CAPEv2/storage/binaries/8f60960023d9dc34daafcea6ca9f279108cf978061fecd19efded3314f9bd1ad
crc32: 7BCB9421
md5: 6499bf7f6410281c35b1f1d27bdbe1cf
sha1: 4ad8e2f6d8b2e026861677f5f24c87029b723050
sha256: 8f60960023d9dc34daafcea6ca9f279108cf978061fecd19efded3314f9bd1ad
sha512: b5afd16b5fa6190f97c7284afee8c65a7f71c5d3c4081be4254cfa5f3f60192f9be65f3d156b81a745115899a857a5d6b4aae031032874703ab13c8e582251d6
ssdeep: 49152:jA3VGgBq+Cujvdh8LSWQibdk62Oaefjipm6iOOxblm:jxzlujFh5WQibecUiPl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1279501386332C06AC49017B8DC6D9AF5163C3F70F674D983B3B87D867A71682B627295
sha3_384: 46ebde7f1a79600e56e5896f7cb1736fb637a641b7083e2474e360443e8a1339136b25a19b1a7a3de532e52dab8be395
ep_bytes: 558bec6aff6808ac5700687087570064
timestamp: 2021-12-02 05:21:51

Version Info:

0: [No Data]

Tedy.60522 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Razy.a!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6499bf7f6410281c
McAfeeGenericRXRA-PA!6499BF7F6410
CylanceUnsafe
SangforTrojan.Win32.Razy.gen
K7AntiVirusTrojan ( 005606b51 )
AlibabaTrojanDownloader:Win32/Kryptik.f4efe70a
K7GWTrojan ( 005606b51 )
Cybereasonmalicious.6d8b2e
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBAI
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Razy.gen
BitDefenderGen:Variant.Tedy.60522
MicroWorld-eScanGen:Variant.Tedy.60522
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-downloader.Razy.Woqb
Ad-AwareGen:Variant.Tedy.60522
EmsisoftGen:Variant.Tedy.60522 (B)
DrWebTrojan.Siggen16.1839
TrendMicroTROJ_GEN.R002C0WL921
McAfee-GW-EditionBehavesLike.Win32.Worm.tc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1QRPSAL
AviraHEUR/AGEN.1142521
Antiy-AVLTrojan/Win32.Kryptik
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Tedy.DEC6A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R455965
BitDefenderThetaGen:NN.ZexaF.34114.9DW@aqBB@Uzi
ALYacGen:Variant.Tedy.60522
MAXmalware (ai score=89)
VBA32TrojanDownloader.Razy
MalwarebytesAdware.Agent.SFP.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0WL921
RisingDownloader.Razy!8.10824 (TFE:dGZlOgGepfDwvV8vgQ)
YandexTrojan.Kryptik!ZfjqGrnDFhc
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HATU!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Tedy.60522?

Tedy.60522 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment