Malware

Tedy.16304 removal

Malware Removal

The Tedy.16304 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.16304 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Tedy.16304?


File Info:

name: 0D15CB572129E1558716.mlw
path: /opt/CAPEv2/storage/binaries/5726a88a7bdbe6476d8167460d4ae192e774858ccfe9c2e049743470448dc504
crc32: D3F5CDEB
md5: 0d15cb572129e155871686ad0690da72
sha1: 2d0bb98d3be8ba02d783552e63866da16730dbef
sha256: 5726a88a7bdbe6476d8167460d4ae192e774858ccfe9c2e049743470448dc504
sha512: 3621de9d63dd60ace3cce46b8203872f135346e729bf7a80a24e50087362b9e5953243aa5b3e7faa0cb1406dc83696847a76de09f1863659b985e41400371400
ssdeep: 12288:PiFZolqkJ+YAvKbGVEy1/AlHOswKgiTWpCr:PPqVYAvNt1/4HOsRgiip
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1C3A48D2676D4C0B2D27302314DF9F6B5AA7DBD310E618B1F33989B6E1EB06806A15773
sha3_384: 8662663f15b662482b6b9723622789094d542e9477ea1c6fbd53ef9e86b8a821709fe2844f6a321e4e062f3348b4cd9c
ep_bytes: 40534883ec20488bd9e88a050000488b
timestamp: 2100-03-02 06:33:42

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Client Server Runtime Process
FileVersion: 10.0.17134.1 (WinBuild.160101.0800)
InternalName: CSRSS.Exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
̀:
฀먟঴⇍Ƹ쵌吡楨⁳牰杯慲慣湮瑯戠⁥畲湩䐠协洠摯⹥഍␊:

Tedy.16304 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Tedy.16304
McAfeeArtemis!0D15CB572129
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW64/Ipamor.CZ.gen!Eldorado
ClamAVWin.Malware.Generic-9884775-0
BitDefenderGen:Variant.Tedy.16304
MicroWorld-eScanGen:Variant.Tedy.16304
Ad-AwareGen:Variant.Tedy.16304
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win64.Expiro.gh
EmsisoftGen:Variant.Tedy.16304 (B)
IkarusTrojan.Autorun
GDataGen:Variant.Tedy.16304
JiangminWorm.AutoRun.awpf
ArcabitTrojan.Tedy.D3FB0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.Tedy.16304
MAXmalware (ai score=84)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.85DB!tr
AVGWin64:Malware-gen
AvastWin64:Malware-gen

How to remove Tedy.16304?

Tedy.16304 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment