Categories: Malware

Tedy.168104 removal

The Tedy.168104 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.168104 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Tedy.168104?


File Info:

name: 9D2F2C87B22C912C077C.mlwpath: /opt/CAPEv2/storage/binaries/c3a33d9c0c89063ba15ce97764b04ac27b1345434b7867a10ed6cefdd2e6e3d0crc32: 095EBC43md5: 9d2f2c87b22c912c077c1c8bf8b3e57bsha1: 8f21cd348684221a3120b0ace89549e3e74543a8sha256: c3a33d9c0c89063ba15ce97764b04ac27b1345434b7867a10ed6cefdd2e6e3d0sha512: 8f03404e62c373bbc0aebcf46dca707c7612440a34126672e74716244d8f95fd7e23d8077d8c51101e6b8a26304d7baa0ed5c36f4a101d318f1fe9096b93a390ssdeep: 6144:6H3qxXN34yIklaTJH40Xcwm4ZLJa5BEC:yqxdoynoJHDcw5Kntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14F24F12477C2B313EFA4C5FAE7DD0E106731E01E2E33DB4A81A091289F537B53A80669sha3_384: 2f35f0fa8806d0a68887ef3168f8c1b3dca3b5eae9324ee7d6ed6035b443262f75f110d8e5450b078a258a894dc14ef1ep_bytes: ff250020400000000000000000000000timestamp: 2022-07-14 22:11:52

Version Info:

Translation: 0x0000 0x04b0Comments: Windows Task ManagerCompanyName: Microsoft CorporationFileDescription: Windows Task ManagerFileVersion: 6.1.7601.17514InternalName: Windows Task Manager2.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: Windows Task Manager2.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7601.17514Assembly Version: 6.1.7601.17514

Tedy.168104 also known as:

Bkav W32.AIDetectNet.01
MicroWorld-eScan Gen:Variant.Tedy.168104
FireEye Generic.mg.9d2f2c87b22c912c
ALYac Gen:Variant.Tedy.168104
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.486842
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Packed.MultiPacked.BO
APEX Malicious
ClamAV Win.Packed.Zapchast-6887881-0
BitDefender Gen:Variant.Tedy.168104
Avast Win32:Trojan-gen
Ad-Aware Gen:Variant.Tedy.168104
Emsisoft Gen:Variant.Tedy.168104 (B)
VIPRE Gen:Variant.Tedy.168104
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1208554
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.Agent.X55SLQ
Cynet Malicious (score: 99)
McAfee RDN/Real Protect-LS
MAX malware (ai score=81)
Ikarus Trojan.MSIL.MultiPacked
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/CodeWall.B!tr
BitDefenderTheta Gen:NN.ZemsilF.34806.mm0@aun7kMc
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Tedy.168104?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago