Malware

What is “Tedy.61167”?

Malware Removal

The Tedy.61167 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.61167 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.61167?


File Info:

name: 453268A69D143AF3BF26.mlw
path: /opt/CAPEv2/storage/binaries/2240c581b0abd89e92b6ff14ceab82a5b4029c391b3fe4e16a7c7f15666faaff
crc32: 20862F40
md5: 453268a69d143af3bf26941564b12b23
sha1: 9be537db16599ff1c4edf883615b3d39ba925daf
sha256: 2240c581b0abd89e92b6ff14ceab82a5b4029c391b3fe4e16a7c7f15666faaff
sha512: 029d749d02b706906637416ad760b7306f3f94f7daa541e57165d1de65a85e71baf443007d2173592e7cdd3d06c0d99a84faa024eb1ce8dd9c47c0a8cb22d085
ssdeep: 24576:1Lcz54GXHJRnJYdHLcpLcz54GXHJRnJYd:1gzHpagpgzHp
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1EA15AE027AC088B7D29342304ABBFBB56579FD711A61D70F2398EE1E2D353817629727
sha3_384: b0f0465576e2267aa08a2998485d04ab9cba98b7606e29420893684f934a0a842b227a0bef29871cc4fdfb16d713dda6
ep_bytes: 4883ec28488d0d150a0000e8e0030000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Tedy.61167 also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
MicroWorld-eScanGen:Variant.Tedy.61167
FireEyeGeneric.mg.453268a69d143af3
McAfeeArtemis!453268A69D14
SangforVirus.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
ArcabitTrojan.Tedy.DEEEF
CyrenW64/Blackie.AQ.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R03BC0WL921
CynetMalicious (score: 100)
KasperskyUDS:Worm.Win32.AutoRun.vx
BitDefenderGen:Variant.Tedy.61167
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Tedy.61167
SophosGeneric ML PUA (PUA)
BaiduWin32.Trojan.VB.t
TrendMicroTROJ_GEN.R03BC0WL921
McAfee-GW-EditionBehavesLike.Win64.Generic.dh
EmsisoftGen:Variant.Tedy.61167 (B)
IkarusTrojan.Autoruner
MaxSecureTrojan.Malware.121218.susgen
Antiy-AVLTrojan/Generic.ASMalwS.347F43A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Tedy.61167
AhnLab-V3Malware/Win.Generic.R456763
ALYacGen:Variant.Tedy.61167
MAXmalware (ai score=89)
MalwarebytesMalware.AI.2797890020
RisingWorm.VB!1.DA3E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW64/Blackie.AQ!tr
AVGWin32:VB-FBX
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Tedy.61167?

Tedy.61167 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment