Categories: Malware

Tedy.47417 removal tips

The Tedy.47417 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.47417 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Tedy.47417?


File Info:

name: 5676746E33E06A27007E.mlwpath: /opt/CAPEv2/storage/binaries/d6cf8ba121a8ffa7a48e07658a8f9c8f64463a845522b5477ff079571e30cd21crc32: 7657ECFAmd5: 5676746e33e06a27007e2c75a182ea57sha1: eb26bdbe29ca56803aa800c84768189b99f96c33sha256: d6cf8ba121a8ffa7a48e07658a8f9c8f64463a845522b5477ff079571e30cd21sha512: 5f5a5e1daf484ca456bce47385aa852c430a88279b86531c7ae92dbcdf7664f4c76e2fb0703a40f691e747d37b59c2bf02d539b906d587c1aeba6c6f63a2af70ssdeep: 24576:M0drhXfzL5436qtypB1dbRsqBgOroB+o5H3MiPpzV0gaRT/q3cEYRul:M0ZNzLd/fbRhTr/o5c4pzV8TWcKtype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T133557D07F2A510ECD0AEC278C7169536EA71B8550B31B9EF039896652E73BE06F3DB11sha3_384: 2383612818fb3ec4a8525081507045c7a0d25e6740375c9963305cb7fcb568d17cfcb1c9ba681489ce4e3361cdbe6106ep_bytes: 4883ec28e80b0000004883c428e97afetimestamp: 2020-06-02 00:06:37

Version Info:

CompanyName: Google LLCFileDescription: Google ChromeFileVersion: 83.0.4103.97InternalName: elevation_service_exeLegalCopyright: Copyright 2019 Google LLC. All rights reserved.OriginalFilename: elevation_service.exeProductName: Google ChromeProductVersion: 83.0.4103.97CompanyShortName: GoogleProductShortName: ChromeLastChange: 326d148b9655369b86498d9ecca39f63dd2bdd2d-refs/branch-heads/4103@#657Official Build: 1Translation: 0x0409 0x04b0

Tedy.47417 also known as:

Lionic Trojan.Win32.Tedy.4!c
MicroWorld-eScan Gen:Variant.Tedy.47417
FireEye Gen:Variant.Tedy.47417
McAfee Artemis!5676746E33E0
Baidu Win32.Worm.Agent.u
Cyren W64/Emotet.BCL.gen!Eldorado
Paloalto generic.ml
BitDefender Gen:Variant.Tedy.47417
Avast Win32:Patched-AUS [Trj]
Ad-Aware Gen:Variant.Tedy.47417
Emsisoft Gen:Variant.Tedy.47417 (B)
McAfee-GW-Edition BehavesLike.Win64.Dropper.th
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Tedy.47417
ALYac Gen:Variant.Tedy.47417
MAX malware (ai score=82)
TrendMicro-HouseCall TROJ_GEN.R002H09KO21
Ikarus Trojan.Autorun
Fortinet W64/Autorun.EV!tr
AVG Win32:Patched-AUS [Trj]

How to remove Tedy.47417?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago