Trojan

Trojan.Dropper.XTX information

Malware Removal

The Trojan.Dropper.XTX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.XTX virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Dropper.XTX?


File Info:

crc32: 25948BE1
md5: 4bec5de5a8cdec61767031eda2dd4358
name: 4BEC5DE5A8CDEC61767031EDA2DD4358.mlw
sha1: 6a48b4e4538a0cb0df0724115e66d37d3fb0e283
sha256: 06bf9d4210eef0d389d0683a94c26c3158f5e381b33e83737cecd2bfca6301e7
sha512: 05f02e6f22af70dd2a4b2219b6b14f813b4dbf5410947851bd001bfa4f3410a5844683fc86905164d1505f522f5ff61bc30aebae82497121c376f827bad6cd71
ssdeep: 6144:uCtwUf5m6l6M7nGDzr9t/twX8x475QeYaXN8WzC5m6l6M7nGDzr9t/tw:vyUU6ldqlIcUzRN8GP6ldql
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2010
InternalName: Slovenia
FileVersion: 8, 168, 187, 5
CompanyName: BlueSecurity LTD
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Terrorised Tactically
SpecialBuild:
ProductVersion: 12, 256, 111, 107
FileDescription: Waterline Anise Avalanches
OriginalFilename: Suggestl.EXE

Trojan.Dropper.XTX also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3260
CAT-QuickHealRansom.TeslaCrypt.C5
ALYacTrojan.Dropper.XTX
ZillyaAdware.BrowseFox.Win32.238392
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/TeslaCrypt.0f6fcff5
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BaiduWin32.Trojan.Filecoder.k
CyrenW32/Trojan.TXPD-7737
ESET-NOD32Win32/Filecoder.TeslaCrypt.I
ZonerTrojan.Win32.37333
APEXMalicious
AvastWin32:TeslaCrypt-E [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Dropper.XTX
NANO-AntivirusTrojan.Win32.Encoder.dzfakc
ViRobotTrojan.Win32.R.Agent.454656.B
MicroWorld-eScanTrojan.Dropper.XTX
TencentMalware.Win32.Gencirc.10c57d38
Ad-AwareTrojan.Dropper.XTX
SophosML/PE-A + Mal/Ransom-EK
ComodoMalware@#2dmlzid69lcqv
BitDefenderThetaGen:NN.ZexaF.34628.Bq0@a0uwB1ii
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SM1
McAfee-GW-EditionRansomware-FBK!4BEC5DE5A8CD
FireEyeGeneric.mg.4bec5de5a8cdec61
EmsisoftTrojan.Dropper.XTX (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bitman.bt
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.ZPACK.223620
eGambitGeneric.Malware
MicrosoftRansom:Win32/Tescrypt!rfn
ArcabitTrojan.Dropper.XTX
GDataTrojan.Dropper.XTX
TACHYONTrojan/W32.Cryptodef.454656
AhnLab-V3Trojan/Win32.Teslacrypt.R173404
Acronissuspicious
McAfeeRansomware-FBK!4BEC5DE5A8CD
MAXmalware (ai score=100)
VBA32TrojanRansom.Tescrypt
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPLOCKY.SM1
RisingTrojan.Ransom-Tesla!1.A322 (CLOUD)
IkarusTrojan.Win32.Filecoder
FortinetW32/Injector.CQZJ!tr
AVGWin32:TeslaCrypt-E [Trj]
Qihoo-360Win32/Ransom.Tescrypt.HwcBEpsA

How to remove Trojan.Dropper.XTX?

Trojan.Dropper.XTX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment