Malware

Tedy.399254 removal instruction

Malware Removal

The Tedy.399254 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.399254 virus can do?

  • Unconventionial language used in binary resources: Polish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.399254?


File Info:

name: 75CF030C3F7CE6589EB2.mlw
path: /opt/CAPEv2/storage/binaries/4e85656d344eb030af0ae39d5d4bef7ca7ad7fee9c82bf6f5145bc70bfc83744
crc32: 3BDE1B01
md5: 75cf030c3f7ce6589eb28592be33d246
sha1: cd272613262af83dbb13633df1aa2709b0021e96
sha256: 4e85656d344eb030af0ae39d5d4bef7ca7ad7fee9c82bf6f5145bc70bfc83744
sha512: c290d6418b941e66b6a24a256969fe541960c9abc7b98a586ad68235ebb4d7710d085aaf9e21b155e8fc43a9b649cf02160357e2803160dd45a4f029af73e3ac
ssdeep: 98304:rxJJxpbK1weDa3fzXL8jI3Vrck8FdDQxtjNOxbCF8Qxl+JYW:9JJxZKGeDgz4Dk8HatjwtCF8s+JYW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA46338E382727E8E9460BBA4B25AAD644006C554D257244B41FBEAC4733DEEE7F3713
sha3_384: 2adbd4ffc2f9871f3e378ccf170b92f1acea1dad8b7894c82ab96e4592528eb4aa1b422878fdf925ef9c2a42ffdbe555
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2023-07-10 22:30:20

Version Info:

CompanyName: BOOST - NET
FileDescription: Metin2 Bot
FileVersion: 1.1.0.0
InternalName: HLBot
LegalCopyright: Copyright (C) 2023
OriginalFilename: HLBot.exe
ProductName: HLBot
ProductVersion: 1.1.0.0
Translation: 0x0409 0x04b0

Tedy.399254 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.trYj
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.399254
FireEyeGeneric.mg.75cf030c3f7ce658
McAfeeArtemis!75CF030C3F7C
Cylanceunsafe
SangforTrojan.Win32.Agent.Vzuk
Cybereasonmalicious.3262af
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Tedy.399254
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Tedy.399254 (B)
VIPREGen:Variant.Tedy.399254
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Tedy.399254
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Tedy.D61796
ALYacGen:Variant.Tedy.399254
MAXmalware (ai score=83)
VBA32BScope.TrojanRansom.Encoder
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTROJ_GEN.R002H09GJ23
RisingTrojan.Generic@AI.100 (RDML:RI6BOK+PMsxIe0TSxoKI/g)
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Tedy.399254?

Tedy.399254 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment