Malware

Tedy.352603 removal

Malware Removal

The Tedy.352603 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.352603 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Tedy.352603?


File Info:

name: 29620265FB170EF26340.mlw
path: /opt/CAPEv2/storage/binaries/d670eeecbff97f1000da246fe057a05af553b7dbec778fd4b44120b6e5c573e2
crc32: D3D1102C
md5: 29620265fb170ef263401b38c214ffb1
sha1: 7df919be32c39425b2fcf7d3b44ca73cfcd0f27a
sha256: d670eeecbff97f1000da246fe057a05af553b7dbec778fd4b44120b6e5c573e2
sha512: 9894a0441e42fd2172d8fcbdbbdc46afded26a3b1ce280a1e390b52b2fd414f6bf6f93c13567158b23024e9b98ea9aa6717e34f5e3146f7014f453c4f0baeda3
ssdeep: 12288:LFFnntra74/OjTtVmxr3ru16FbKb60BUoqQHAXLIJpkfwkO5F2C:L3ntrW4/Oj/mk1iO+0BAQgXL/O5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12FD423E3B4549929D5BBD537CF86DFB072419CBF62C61A731098362E8A96C3C2886F44
sha3_384: 88024a51139855c65251a8402b353d357b765b9b06450bb3319058d55fc5eacaa05ad64b1fb8a9570d2d255594876093
ep_bytes: b84c1c55005064ff3500000000648925
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Tedy.352603 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.36226
MicroWorld-eScanGen:Variant.Tedy.352603
FireEyeGeneric.mg.29620265fb170ef2
ALYacGen:Variant.Tedy.352603
CrowdStrikewin/malicious_confidence_90% (W)
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf_AGen.GB
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Tedy.352603
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Tedy.352603 (B)
VIPREGen:Variant.Tedy.352603
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Tedy.352603
ArcabitTrojan.Tedy.D5615B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.TZ.R575907
McAfeeArtemis!29620265FB17
MAXmalware (ai score=82)
VBA32BScope.Trojan.Click
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Delf!8.67 (CLOUD)
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.e32c39
DeepInstinctMALICIOUS

How to remove Tedy.352603?

Tedy.352603 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment