Malware

Tedy.210412 removal instruction

Malware Removal

The Tedy.210412 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.210412 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Tedy.210412?


File Info:

name: 2132821C8DF49CBE2180.mlw
path: /opt/CAPEv2/storage/binaries/a51ec351650f778ab6b2dd0e735706d8623258ab300decdc58c8741f1e68e039
crc32: E9624C62
md5: 2132821c8df49cbe21805e3c8fdea333
sha1: 50f0e4d7153229cfeddf774518363ac625ec5828
sha256: a51ec351650f778ab6b2dd0e735706d8623258ab300decdc58c8741f1e68e039
sha512: bb1847980bb1a5464ad3204e934663d46f3ae9a42e48841054720e37e91c8ae0a130c283e5c487ae11f7bb8c2df032018a1a8ef7cc41196708b9ee6ca1a4613b
ssdeep: 768:lKi2hQdNP6lf+SD6vwFIaYjYJAdXOewv0nKXpqN/MKFk67uOsWlz02:KQHxvkXKBOPjqhBFkcxhX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B3315A1FF86CE26C875ED3005E26F1C1391E6D2C6E0872B4B45ED525CA23C67D460DB
sha3_384: 5517699d0878b0cf13414438d6b2feb1beefa90e57cf5370c30be13ce4fce83a19facef9fd98234ef44cbed99ae6e286
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-06-25 11:35:28

Version Info:

Translation: 0x0000 0x04b0
CompanyName: WinFormApp
FileDescription: WinFormApp
FileVersion: 1.0.0.0
InternalName: WinFormApp.exe
LegalCopyright:
OriginalFilename: WinFormApp.exe
ProductName: WinFormApp
ProductVersion: 1.0.0
Assembly Version: 1.0.0.0

Tedy.210412 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.210412
SkyhighGenericRXUK-UJ!2132821C8DF4
ALYacGen:Variant.Tedy.210412
MalwarebytesTrojan.MalPack.MSIL
VIPREGen:Variant.Tedy.210412
K7AntiVirusTrojan ( 00596f0f1 )
K7GWTrojan ( 00596f0f1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AIBG
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Tedy.210412
Ad-AwareGen:Variant.Tedy.210412
SophosML/PE-A
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PackedNET.2422
FireEyeGeneric.mg.2132821c8df49cbe
EmsisoftGen:Variant.Tedy.210412 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
ArcabitTrojan.Tedy.D335EC
GDataGen:Variant.Tedy.210412
AhnLab-V3Trojan/Win.Generic.C5235128
McAfeeGenericRXUK-UJ!2132821C8DF4
DeepInstinctMALICIOUS
Cylanceunsafe
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:u8/CTEWHTXNMCWclSbFe1g)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AFKG!tr
BitDefenderThetaGen:NN.ZemsilF.36792.dm2@auhF1z
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.715322
AvastWin32:CrypterX-gen [Trj]

How to remove Tedy.210412?

Tedy.210412 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment