Malware

Tedy.60343 removal instruction

Malware Removal

The Tedy.60343 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Tedy.60343 virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Tedy.60343?


File Info:

name: F98CF9B1EFBB44704A83.mlw
path: /opt/CAPEv2/storage/binaries/24490f1b01f9c5dde5dbb5409f512093c6cfc98c1d1f101757b0bc2b87942e24
crc32: 8D06AA5C
md5: f98cf9b1efbb44704a8317d0a949e5f7
sha1: bb4c2d118f43123ca02316024a0a056ca4cacfa4
sha256: 24490f1b01f9c5dde5dbb5409f512093c6cfc98c1d1f101757b0bc2b87942e24
sha512: 540017be0e4b38c99f23ac5522b1531c65332c480e2f2b9551952f9bb668c4498f3ea3f6d65d3fedac59973b2e3613f1a1a20fa70b453fe3ef157774e95a9fca
ssdeep: 6144:C56rNczuHLlB8iRJQGe62GAuommt0fSoD70reXRP4stL1s:sfzurlB8LM2GAu1mt0LDwrepJ+
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T15BB4F861FDA0D031C6BA0C305E94D74C5629BEA0CA430DE7A2A47FDEFBF16D06A25635
sha3_384: 0f6eb8f86db8e8d86aef8224cfd2c0a176d30071710e83fad09d3a257c1a1914653de9e59db253dffa38907dfa7a6d07
ep_bytes: 4883ec28e8bf0200004883c428e972fe
timestamp: 2020-12-09 14:10:11

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.2810.9
Full Version: 1.8.0_281-b09
InternalName: orbd
LegalCopyright: Copyright © 2020
OriginalFilename: orbd.exe
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.2810.9
Translation: 0x0000 0x04b0

Tedy.60343 also known as:

LionicTrojan.Win32.Tedy.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Tedy.60343
ALYacGen:Variant.Tedy.60343
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaVirus:Win32/Autorun.76afe287
CyrenW64/Ipamor.DF.gen!Eldorado
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
ClamAVWin.Malware.Dqan-9882956-0
BitDefenderGen:Variant.Tedy.60343
MicroWorld-eScanGen:Variant.Tedy.60343
AvastWin64:Malware-gen
Ad-AwareGen:Variant.Tedy.60343
EmsisoftGen:Variant.Tedy.60343 (B)
McAfee-GW-EditionBehavesLike.Win64.CoinMiner.hm
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Tedy.60343
JiangminPacked.Krap.gvvo
AviraHEUR/AGEN.1145262
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34CC3E5
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
McAfeeRDN/Generic.dx
VBA32Trojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R03BH0CL821
IkarusTrojan.Autorun
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Ipamor.DF!tr
AVGWin64:Malware-gen

How to remove Tedy.60343?

Tedy.60343 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment