Malware

Tedy.161510 (file analysis)

Malware Removal

The Tedy.161510 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.161510 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Tedy.161510?


File Info:

name: A953B1909AF88341198C.mlw
path: /opt/CAPEv2/storage/binaries/85962788f01abbea1321b36c39e71a67879ab1d6f452d884045c7e7fced39ecc
crc32: D36F6D6D
md5: a953b1909af88341198cc81939662beb
sha1: 3704a10ab462c26b7a480e5f0c4b05c3aee2f24d
sha256: 85962788f01abbea1321b36c39e71a67879ab1d6f452d884045c7e7fced39ecc
sha512: a0e61c412d4a7e2a16874ef55b3d8141a644a6ece98204627764314d4b372d049e85835f5edeea1862f12d43b81ec1693ff92b831f602acb73d952dcb0941f1a
ssdeep: 48:6BEqpXq5JGyrtJFrZR8hfuulxxxVKqXSfbNtm:f5j9wRVxEzNt
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17F81630163D8066BE177437449F387127379F950AAB7876D68C8131FAE113902E53A70
sha3_384: 713c2f626ac081b7bc76b15c6b855878fb6a0c6bd1f413d5bdbbd196a2415bb0ca90435af8cba70f8ce404f8dda18147
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-07 00:00:04

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Program.exe
LegalCopyright:
OriginalFilename: Program.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Tedy.161510 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Tedy.161510
FireEyeGeneric.mg.a953b1909af88341
McAfeeArtemis!A953B1909AF8
CylanceUnsafe
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/DropperX.51f4e0ea
K7GWTrojan ( 700000121 )
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.AWF
APEXMalicious
AvastWin32:DropperX-gen [Drp]
BitDefenderGen:Variant.Tedy.161510
Ad-AwareGen:Variant.Tedy.161510
EmsisoftGen:Variant.Tedy.161510 (B)
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
Paloaltogeneric.ml
GDataWin32.Trojan.Agent.1L430J
AviraHEUR/AGEN.1235104
ArcabitTrojan.Tedy.D276E6
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZemsilF.34786.am0@a8KCPgo
MAXmalware (ai score=81)
TrendMicro-HouseCallTROJ_GEN.R002H0AG722
RisingDownloader.Tiny!8.245 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Tiny.AWF!tr.dldr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Tedy.161510?

Tedy.161510 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment