Malware

Should I remove “Tedy.53163”?

Malware Removal

The Tedy.53163 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.53163 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Tedy.53163?


File Info:

name: 50C7E08E5D41723DD264.mlw
path: /opt/CAPEv2/storage/binaries/1a240bdf74d7b128bf57f794f506fd6e0f32392374d4280e5fcb533aa5f560ee
crc32: B81DBE25
md5: 50c7e08e5d41723dd26414f5255929de
sha1: 150cd6ed19ff15b04cc1a0fddba43450d1a2d616
sha256: 1a240bdf74d7b128bf57f794f506fd6e0f32392374d4280e5fcb533aa5f560ee
sha512: 02c8f50f1704ba79057d3a9ce538d351640f07bd36a4723319022b5eecfaa461d2655ece83df14def680c1b225105eb401c3a7ecd799257625e7a6123853dea1
ssdeep: 98304:pIabjKoh9WV8C55vpoekVc9IW1dXgfC/MHmg8eqb:Q5vpoekSeqb
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1FCF591DAEEE3AD5BC85918B09581A73930642FD0041BBA52F64C7A1ED33FF90764E316
sha3_384: 45d0c3a54be5661f2d14037d51bb190ae988f2905f6dd846fb30bcd21d9dfa65e694a7d9e50b02ba00321b76a06ab43e
ep_bytes: 4883ec28488d0de50a0000e8e0040000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Tedy.53163 also known as:

LionicTrojan.Win32.Tedy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.53163
FireEyeGen:Variant.Tedy.53163
McAfeeArtemis!50C7E08E5D41
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.170360
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW64/Autorun.EP.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
ClamAVWin.Trojan.Generic-9865438-0
BitDefenderGen:Variant.Tedy.53163
AvastWin64:Malware-gen
Ad-AwareGen:Variant.Tedy.53163
EmsisoftGen:Variant.Tedy.53163 (B)
McAfee-GW-EditionArtemis!Virus
SophosML/PE-A
IkarusTrojan.Agent
GDataGen:Variant.Tedy.53163
JiangminPacked.Krap.gvvb
Antiy-AVLTrojan/Generic.ASMalwS.34937C8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R002H0CKQ21
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Autoruner.6C4F!tr
AVGWin64:Malware-gen

How to remove Tedy.53163?

Tedy.53163 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment