Malware

Tedy.61167 (B) information

Malware Removal

The Tedy.61167 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.61167 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.61167 (B)?


File Info:

name: 139565C2A54DC6B58833.mlw
path: /opt/CAPEv2/storage/binaries/1c15819bc033d045b8e6d8415b0d790abf1240b4fd575d2baa31190b045df7ab
crc32: 92894F92
md5: 139565c2a54dc6b588332343b90a54ea
sha1: 5180f02187f940d37840557f5b87067569e7ba91
sha256: 1c15819bc033d045b8e6d8415b0d790abf1240b4fd575d2baa31190b045df7ab
sha512: 8cc4370c3e7aaad4235865290d8a946c29ab502309888a2809744a96f86720a9c87b20e3b2f3490951a8c636ef41d22f4d1cf1a60d226a5131eeff4693483a0c
ssdeep: 24576:1LcpLcpXVav9MkXxI7Hh9ZBXfY5+t0pOdRe:1gpgOv9MmO7Hhp3eODe
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T17B255B0277E18479F1F3967259B693352A7ABC225E31C34F6390AA1D8E31780DB39367
sha3_384: efa8f064a3df0aa340bf84261c4e7c020dfe5b4b3c8d5404492a9628b6ab33d19aa8a7a33032354c90c64d24d80d0f57
ep_bytes: 4883ec28488d0d150a0000e8e0030000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Tedy.61167 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.139565c2a54dc6b5
McAfeeArtemis!139565C2A54D
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BaiduWin32.Trojan.VB.t
CyrenW64/Blackie.AQ.gen!Eldorado
ClamAVWin.Worm.Vindor-9886047-0
KasperskyUDS:Worm.Win32.AutoRun.vx
BitDefenderGen:Variant.Tedy.61167
MicroWorld-eScanGen:Variant.Tedy.61167
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Tedy.61167
SophosGeneric ML PUA (PUA)
DrWebWin32.HLLW.Autoruner.547
TrendMicroTROJ_GEN.R03BC0WL921
EmsisoftGen:Variant.Tedy.61167 (B)
IkarusTrojan.Win32.Vindor
GDataGen:Variant.Tedy.61167
eGambitUnsafe.AI_Score_90%
Antiy-AVLTrojan/Generic.ASMalwS.347F43A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win.Generic.R456763
BitDefenderThetaGen:NN.ZevbaF.34084.dq0@aSOchTbb
ALYacGen:Variant.Tedy.61167
MAXmalware (ai score=85)
VBA32Worm.AutoRun
MalwarebytesMalware.AI.2797890020
TrendMicro-HouseCallTROJ_GEN.R03BC0WL921
RisingWorm.VB!1.DA3E (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Pajetbin.N!tr
AVGWin32:VB-FBX
Cybereasonmalicious.2a54dc

How to remove Tedy.61167 (B)?

Tedy.61167 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment