Malware

What is “Tedy.213163”?

Malware Removal

The Tedy.213163 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.213163 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.213163?


File Info:

name: 18B6EA53C4A970C0EB9A.mlw
path: /opt/CAPEv2/storage/binaries/14d3c0f54019edf2b24d84ebd1f61f8b18dbe7c9923fe801a24b4373e7f59eb9
crc32: 0A305F57
md5: 18b6ea53c4a970c0eb9ae68138b1178b
sha1: 8a9cd6821ad80242a9cafd37a6b034da0b394875
sha256: 14d3c0f54019edf2b24d84ebd1f61f8b18dbe7c9923fe801a24b4373e7f59eb9
sha512: 05b0a0e7e52a39f40474cd6c936050e8367244516716375e558a6c78079a4b88ecb7603a672475af580a65ba9b99d670b831102d7337cc0b0f18a77b6066b6c3
ssdeep: 49152:IVBfJXAECtEcN1Nj7J1ZLISRK7EuAWCMTPjjw7A:IVBfKECtdvNjGSRIExWCsvMA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136A52312FAD040B3E97619305D34A3255D3A78B01B38DBDF97A045AEEB725C12A35BB3
sha3_384: 9fff6cd718e8549d0d86d168b4dea552b94abac3cf6cae557d05359a9f1118a17b40f158e6b82202ee5883bc8b661b82
ep_bytes: e894040000e988feffff3b0d18d54300
timestamp: 2021-06-11 08:28:12

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 6.2.1
ProductVersion: 6.2.1
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2021
OriginalFilename: WinRAR.exe
Translation: 0x0409 0x04e4

Tedy.213163 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Uztuby.4
FireEyeTrojan.Uztuby.4
McAfeeArtemis!FE27D05790B5
K7AntiVirusTrojan ( 0057bde51 )
K7GWTrojan ( 0057bde51 )
CyrenW32/Kryptik.FZZ.gen!Eldorado
BitDefenderTrojan.Uztuby.4
CynetMalicious (score: 100)
Ad-AwareTrojan.Uztuby.4
VIPRETrojan.Uztuby.4
SentinelOneStatic AI – Suspicious SFX
EmsisoftTrojan.Uztuby.4 (B)
GDataGen:Variant.Zusy.438747
AviraHEUR/AGEN.1242204
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R456326
VBA32Trojan.Swrort
ALYacGen:Variant.Tedy.213163
MalwarebytesSpyware.PasswordStealer
RisingTrojan.Qakbot!8.4EF9 (TFE:3:P7InsMtRw8J)
IkarusPUA.Optional.Install
FortinetW32/GenKryptik.HH!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Tedy.213163?

Tedy.213163 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment