Malware

About “Tedy.163036” infection

Malware Removal

The Tedy.163036 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.163036 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Tedy.163036?


File Info:

name: DC3BA9247F0D5F5EA3D4.mlw
path: /opt/CAPEv2/storage/binaries/38d4a4216d33cc55836840bcb590eee2e9cc8b3b91a1722def1e760523852dd4
crc32: 73C349E3
md5: dc3ba9247f0d5f5ea3d4ff6450786093
sha1: 1d76e9ba7f0dcdc8f17b0b7b795812cfffc2fdce
sha256: 38d4a4216d33cc55836840bcb590eee2e9cc8b3b91a1722def1e760523852dd4
sha512: 466837e958c1a6347fcdf19e96b83a824b181ed62c74e21868f8d149cb415edaade32a700000f8919c5eca94f9b9c1eb18368b48ad7d116462c0f4ffd245991b
ssdeep: 49152:CiCldUtaT7eYd6fRECrHxNMgG0vfKhWmw+W7SCN275M+lm42XFFhLdxt:ZCl2o65ECN+bafXp+1M+oJV7R
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10D066DAF5FE0FB5DC90B06BA46FB3B54C3B2D3565A1153C268686394BCD1BC24B492E0
sha3_384: 9930c3275962345571fa914ae67c754bd5cf4daa8d2a3904672013cbfbfab045c6d93d76a2772b788eda0704454afef5
ep_bytes: ff250020400000000000000000000000
timestamp: 2073-05-31 13:09:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Base
FileVersion: 1.0.0.0
InternalName: Uncreatify.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Uncreatify.exe
ProductName: Base
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Tedy.163036 also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.dc3ba9247f0d5f5e
VIPREGen:Variant.Tedy.163036
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Tedy.163036
MicroWorld-eScanGen:Variant.Tedy.163036
Ad-AwareGen:Variant.Tedy.163036
EmsisoftGen:Variant.Tedy.163036 (B)
Trapminemalicious.moderate.ml.score
IkarusTrojan.Agent
GDataGen:Variant.Tedy.163036
AviraHEUR/AGEN.1216562
ArcabitTrojan.Tedy.D27CDC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.Tedy.163036
MAXmalware (ai score=85)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34786.Rp0@a0zOr9d

How to remove Tedy.163036?

Tedy.163036 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment