Malware

Tedy.168441 removal tips

Malware Removal

The Tedy.168441 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.168441 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Tedy.168441?


File Info:

name: 1763434F777291295883.mlw
path: /opt/CAPEv2/storage/binaries/a3755bcda8b8a56f39cab3131d7e8194e15342b2564816fe4918f93d8648d572
crc32: 5C26A94D
md5: 1763434f777291295883cac078455ad8
sha1: 30d5f9a59dfd1cee7f3ad7ae6bdc13e7687543df
sha256: a3755bcda8b8a56f39cab3131d7e8194e15342b2564816fe4918f93d8648d572
sha512: 9f9812d7c2673c37262eb0605cafbace0362338070df20310137ffeee159309bcf5f67a3d03ccda3fd450f3d325b7ac56f23727cda61d439c90bcf03297c2744
ssdeep: 384:sJl9XJ/E76Mlwy0YYvHBtsYpsQAuD2p/xBm:sJrXJ/E76MeoYprAuDsx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T138030711B280C437F8EB01FFDAFE4CA5452CE9780B5E90D361D752E92E512CB2436B8A
sha3_384: 76a7e145f301d542da9e122e98eb1abe01359962fddff117988e125e792e7537b525edb008a0cf15efee87125978d94a
ep_bytes: e9170e0000e9520d0000e9193b0000e9
timestamp: 2022-06-13 04:34:21

Version Info:

0: [No Data]

Tedy.168441 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.168441
FireEyeGen:Variant.Tedy.168441
CAT-QuickHealTrojan.WacatacPMF.S12070294
ALYacGen:Variant.Tedy.168441
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CyrenW32/S-cb658bfe!Eldorado
SymantecML.Attribute.HighConfidence
BitDefenderGen:Variant.Tedy.168441
RisingTrojan.Generic@AI.100 (RDML:/lti6RunQ0bLevfadbXIUQ)
Ad-AwareGen:Variant.Tedy.168441
EmsisoftGen:Variant.Tedy.168441 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.nt
SentinelOneStatic AI – Suspicious PE
APEXMalicious
MAXmalware (ai score=85)
GDataGen:Variant.Tedy.168441
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5208984
McAfeeRDN/Generic.grp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Tedy.168441?

Tedy.168441 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment