Malware

Tedy.53163 (B) information

Malware Removal

The Tedy.53163 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.53163 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.53163 (B)?


File Info:

name: 9CFE7EDD21B5477436CD.mlw
path: /opt/CAPEv2/storage/binaries/ddbb62f958d237b35853945511fd275206a8f352b312577a91eda51b050d0ada
crc32: 6FD4A986
md5: 9cfe7edd21b5477436cd1cffb77ad7f4
sha1: 8f1d5ef574178377841610be2b80c5c82f674b5c
sha256: ddbb62f958d237b35853945511fd275206a8f352b312577a91eda51b050d0ada
sha512: 04518ca5c4e6a7e408a3d37d43c6102c261696a913328b183366263ca80380e56c7f18e13e24e41fefba52e28b084e84d39024cd1df0e75320a5f923d5d83ea0
ssdeep: 49152:rgWgWgC7L9IW1dXg3S/MHmg0Ep63cY/+ljyakOElMaFLkz:1L9IW1dXg3S/MHmgXpzoak72
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T137068E8AEDD38C37C45152300651AB6C32256F9485277E4AE2997ECEF7BCFA06A1D331
sha3_384: 0a5008a82686581c96736b4df5120767a3c9f76f42eac5be7d138a401a06626a22bb92bc04dad1c847c4e3e242040508
ep_bytes: 4883ec28488d0de50a0000e8e0040000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Tedy.53163 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.53163
FireEyeGen:Variant.Tedy.53163
McAfeeArtemis!9CFE7EDD21B5
Cybereasonmalicious.d21b54
CyrenW32/Agent.DMZ.gen!Eldorado
APEXMalicious
ClamAVWin.Malware.Generic-9839038-0
BitDefenderGen:Variant.Tedy.53163
AvastWin64:Malware-gen
Ad-AwareGen:Variant.Tedy.53163
EmsisoftGen:Variant.Tedy.53163 (B)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win64.BadFile.wm
GDataGen:Variant.Tedy.53163
JiangminWorm.AutoRun.awtz
Antiy-AVLTrojan/Generic.ASMalwS.34937C8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TrojanX-gen.R443722
BitDefenderThetaAI:Packer.DFF53E5D1C
ALYacGen:Variant.Tedy.53163
MAXmalware (ai score=83)
MalwarebytesMalware.AI.3696146603
RisingWorm.VB!1.DA41 (CLASSIC)
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.121218.susgen
AVGWin64:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Tedy.53163 (B)?

Tedy.53163 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment