Categories: Malware

About “Win32:TeslaCrypt-DT [Trj]” infection

The Win32:TeslaCrypt-DT [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:TeslaCrypt-DT [Trj] virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32:TeslaCrypt-DT [Trj]?


File Info:

crc32: 46E99485md5: 9b855f77e84b1bf7f62d9d3c5e6ccfd5name: 9B855F77E84B1BF7F62D9D3C5E6CCFD5.mlwsha1: b6c6e86affd697d2e0df2152a786c3eb3aafc47bsha256: 2b2f0ec195a659b25750e9abccda3c85f44eafc939de9e9f2bc0de9f0a90e052sha512: d01dd6890f0111011c284a19cd958fd70b8ea8e2e99a84a9380cfa098674377fd8997fef763e593fcd5f8133d75cbe1e96d9e5d58372e8cdd4c14fd779aa97ebssdeep: 6144:yyXbg1kpLk7BOVqvkg2ylIuTJVQ8lo/5bDiMsmK3g3XSh7thexRm:yMgu2BOMlIu9Zo/V2F3jejmtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Gridiron xa9 1970InternalName: CustomsFileVersion: 195, 197, 205, 95CompanyName: Information Packaging ProductName: Engarde CountenancesFileDescription: ImposesOriginalFilename: Destination.exe

Win32:TeslaCrypt-DT [Trj] also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 0055e3ef1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.1927
Cynet Malicious (score: 100)
ALYac Gen:Heur.Ransom.REntS.Gen.1
Cylance Unsafe
Zillya Worm.Allaple.Win32.35860
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Bitman.68b107cd
K7GW Trojan ( 0055e3ef1 )
Cybereason malicious.7e84b1
Symantec Trojan.Gen
ESET-NOD32 Win32/Filecoder.TeslaCrypt.E
APEX Malicious
Avast Win32:TeslaCrypt-DT [Trj]
Kaspersky Trojan-Ransom.Win32.Bitman.aeqd
BitDefender Gen:Heur.Ransom.REntS.Gen.1
NANO-Antivirus Trojan.Win32.Encoder.dwsppp
MicroWorld-eScan Gen:Heur.Ransom.REntS.Gen.1
Tencent Malware.Win32.Gencirc.114c7ae7
Ad-Aware Gen:Heur.Ransom.REntS.Gen.1
Sophos Mal/Generic-S
Comodo Malware@#19lb96umu2fbp
BitDefenderTheta Gen:NN.ZexaF.34628.tq3@aKslQMcH
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA103BL20
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fc
FireEye Generic.mg.9b855f77e84b1bf7
Emsisoft Gen:Heur.Ransom.REntS.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Yakes.ezc
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1108092
eGambit Generic.Malware
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/Tescrypt.C
Arcabit Trojan.Ransom.REntS.Gen.1
AegisLab Trojan.Win32.Bitman.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Ransom.REntS.Gen.1
AhnLab-V3 Malware/Win32.Generic.C1189818
Acronis suspicious
McAfee GenericR-KBG!9B855F77E84B
MAX malware (ai score=100)
VBA32 BScope.Trojan.Yakes
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FRS.0NA103BL20
Rising Ransom.Tescrypt!8.3AF (CLOUD)
Yandex Trojan.Filecoder!M9B/eJM89po
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Kryptik.EFAD!tr
AVG Win32:TeslaCrypt-DT [Trj]
Qihoo-360 Win32/Ransom.Bitman.HxQBEpsA

How to remove Win32:TeslaCrypt-DT [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago