Malware

Tedy.168104 removal

Malware Removal

The Tedy.168104 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.168104 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Tedy.168104?


File Info:

name: 9D2F2C87B22C912C077C.mlw
path: /opt/CAPEv2/storage/binaries/c3a33d9c0c89063ba15ce97764b04ac27b1345434b7867a10ed6cefdd2e6e3d0
crc32: 095EBC43
md5: 9d2f2c87b22c912c077c1c8bf8b3e57b
sha1: 8f21cd348684221a3120b0ace89549e3e74543a8
sha256: c3a33d9c0c89063ba15ce97764b04ac27b1345434b7867a10ed6cefdd2e6e3d0
sha512: 8f03404e62c373bbc0aebcf46dca707c7612440a34126672e74716244d8f95fd7e23d8077d8c51101e6b8a26304d7baa0ed5c36f4a101d318f1fe9096b93a390
ssdeep: 6144:6H3qxXN34yIklaTJH40Xcwm4ZLJa5BEC:yqxdoynoJHDcw5Kn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F24F12477C2B313EFA4C5FAE7DD0E106731E01E2E33DB4A81A091289F537B53A80669
sha3_384: 2f35f0fa8806d0a68887ef3168f8c1b3dca3b5eae9324ee7d6ed6035b443262f75f110d8e5450b078a258a894dc14ef1
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-14 22:11:52

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Task Manager
CompanyName: Microsoft Corporation
FileDescription: Windows Task Manager
FileVersion: 6.1.7601.17514
InternalName: Windows Task Manager2.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Windows Task Manager2.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Assembly Version: 6.1.7601.17514

Tedy.168104 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Tedy.168104
FireEyeGeneric.mg.9d2f2c87b22c912c
ALYacGen:Variant.Tedy.168104
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.486842
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Packed.MultiPacked.BO
APEXMalicious
ClamAVWin.Packed.Zapchast-6887881-0
BitDefenderGen:Variant.Tedy.168104
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Tedy.168104
EmsisoftGen:Variant.Tedy.168104 (B)
VIPREGen:Variant.Tedy.168104
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1208554
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.Agent.X55SLQ
CynetMalicious (score: 99)
McAfeeRDN/Real Protect-LS
MAXmalware (ai score=81)
IkarusTrojan.MSIL.MultiPacked
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CodeWall.B!tr
BitDefenderThetaGen:NN.ZemsilF.34806.mm0@aun7kMc
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Tedy.168104?

Tedy.168104 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment