Malware

Tedy.199227 malicious file

Malware Removal

The Tedy.199227 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.199227 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Tedy.199227?


File Info:

name: 7E669FE3B2E83F561D9A.mlw
path: /opt/CAPEv2/storage/binaries/b1d409076887c58e0b11d9bc5f014c83c9b0c029d2dad9fdcd1bef50d38f2680
crc32: 55ED02BA
md5: 7e669fe3b2e83f561d9a3bc4c7b1ade5
sha1: c1d70985132d30b26d635090e78415f1c6d3d4a6
sha256: b1d409076887c58e0b11d9bc5f014c83c9b0c029d2dad9fdcd1bef50d38f2680
sha512: cb6073d634124c4b6318523b184011c93a0718a9de959e6d577c28b0c835021cbad945b40c887d0b38117dc5005cf6c161672d7b95169ceecdee771b40301dec
ssdeep: 3072:ke80HYT/1XauISvyCB5Ro+X7Eo0xrbedKrbUxeVjsyQ3p6Y5GPuUiC2aUTcUFe+W:VYT8u1/kbedKnUxe5LQ3qPuUiV7Do
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T161343A205BA95667E59E43F8D02691B0C378F357AD4FEB8E5CE114F52A073E2A6102F3
sha3_384: 950ff6643f7afaa34383046fca02993a966e7b9f23660522a4927e717d77828efb458b47cf8226c52d924894a08e5597
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-18 08:53:23

Version Info:

Translation: 0x0000 0x04b0
CompanyName: BlueStack Systems, Inc.
FileDescription: BlueStacks Common
FileVersion: 4.80.0.1060
InternalName: HD-Common.dll
LegalCopyright: Copyright 2011 BlueStack Systems, Inc. All Rights Reserved.
OriginalFilename: HD-Common.dll
ProductName: BlueStacks
ProductVersion: 4.80.0.1060
Assembly Version: 4.80.0.1060

Tedy.199227 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Tedy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.199227
SkyhighGenericRXUD-PG!7E669FE3B2E8
McAfeeGenericRXUD-PG!7E669FE3B2E8
Cylanceunsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/MalwareX.faec78ea
K7GWTrojan ( 0059521c1 )
K7AntiVirusTrojan ( 0059521c1 )
ArcabitTrojan.Tedy.D30A3B
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Agent.VNP
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Convagent.gen
BitDefenderGen:Variant.Tedy.199227
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:MalwareX-gen [Trj]
TencentBackdoor.MSIL.Convagent.haq
EmsisoftGen:Variant.Tedy.199227 (B)
F-SecureHeuristic.HEUR/AGEN.1326713
VIPREGen:Variant.Tedy.199227
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GoogleDetected
AviraHEUR/AGEN.1326713
Antiy-AVLTrojan/MSIL.Agent
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Backdoor.MSIL.Convagent.gen
GDataGen:Variant.Tedy.199227
VaristW32/Convagent.AR.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5234522
MalwarebytesGeneric.Trojan.MSIL.DDS
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11035479.susgen
FortinetMSIL/Agent.VNP!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Tedy.199227?

Tedy.199227 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment