Malware

Tedy.272702 (file analysis)

Malware Removal

The Tedy.272702 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.272702 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Tedy.272702?


File Info:

name: DDEEE718E58EAE80600D.mlw
path: /opt/CAPEv2/storage/binaries/7ed957ada52c4f67918c494e071e76d3d96ac6d500bd8527fb8473ac9c36fe8a
crc32: B1061CC9
md5: ddeee718e58eae80600d9839f97553b9
sha1: c58cb88593b5e4ddd957c5543f22c744bfefe336
sha256: 7ed957ada52c4f67918c494e071e76d3d96ac6d500bd8527fb8473ac9c36fe8a
sha512: 12a6b88f661fc5ebd23d212538ebc5905dfba04c941b0b2eae9c898d5de80679db29e629ea98fe6e7ae8d9c64641522e0d54e3f375033f74647d0e3fd1d65b8b
ssdeep: 6144:EbOoDlryYdABrT5+BLYPgSiLOhScJbfv5:qO4lryY+T5qaGa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137946B372BBCA5C2C28A2FF48786CE7C46B19D113CC2E35A65C97E9B37753C1481469A
sha3_384: f0959acabe6e17a063b897aa266fee9bc853d5c0dc3843a89e0fb0bea8f5181a55d388f936fa32db78322c9d0424abb6
ep_bytes: ff2500c044008710ab45000004073826
timestamp: 2086-04-16 18:30:59

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: XingcodeBypasser[xTech]
FileVersion: 1.0.1.1
InternalName: XingcodeBypasser.exe
LegalCopyright: Copyright © 2022
LegalTrademarks: xTech Bypasser
OriginalFilename: XingcodeBypasser.exe
ProductName: XingcodeBypasser[xTech]
ProductVersion: 1.0.1.1
Assembly Version: 1.0.1.1

Tedy.272702 also known as:

LionicTrojan.Win32.Ursu.4!c
MicroWorld-eScanGen:Variant.Tedy.272702
ClamAVWin.Malware.004bf-6866449-0
ALYacGen:Variant.Tedy.272702
MalwarebytesMalware.Heuristic.1003
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.593b5e
BitDefenderThetaGen:NN.ZemsilF.36738.Bu0@a0E2BTk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GameHack.KE potentially unsafe
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:RiskTool.MSIL.Gamech.gen
BitDefenderGen:Variant.Tedy.272702
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13b85782
EmsisoftGen:Variant.Tedy.272702 (B)
VIPREGen:Variant.Tedy.272702
McAfee-GW-EditionRDN/Generic PUP.x
FireEyeGeneric.mg.ddeee718e58eae80
SophosMal/VMProtBad-A
IkarusTrojan.MSIL.Vmprotect
GDataGen:Variant.Tedy.272702
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Tedy.D4293E
ZoneAlarmnot-a-virus:HEUR:RiskTool.MSIL.Gamech.gen
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5310095
McAfeeRDN/Generic PUP.x
Cylanceunsafe
RisingMalware.Obfus/MSIL@AI.92 (RDM.MSIL2:T9lBiYJuV+ynqXPTGXGEpw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/GameHack
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Tedy.272702?

Tedy.272702 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment