tesladecrypter.exe

TeslaCrypt Decryptor

Cisco Systems Inc.

This is a setup program which is used to install the application. The file has been seen being downloaded from raw.githubusercontent.com and multiple other hosts.
Publisher:
Cisco Systems Inc.

Product:
TeslaCrypt Decryptor

Version:
0, 1, 0, 2

MD5:
9c84bdcfeed04321b6a02bc81b6921b5

SHA-1:
06f06a40173ff7a9f00dd1b370d08f7d416e8e1e

SHA-256:
fc41e66e3e5b66c825ae7bb10a44bb3635b6c085d040cd17ff597bb1cf1accb3

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/19/2024 7:24:48 AM UTC  (today)

File size:
196.5 KB (201,216 bytes)

Product version:
0, 1, 0, 2

Copyright:
Copyright (C) 2015 Talos Security Intelligence and Research Group

Original file name:
TeslaDecryptor.exe

File type:
Executable application (Win32 EXE)

Language:
Turkish (Turkey)

Common path:
C:\users\{user}\downloads\tesladecrypter.exe

File PE Metadata
Compilation timestamp:
5/5/2015 12:31:43 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:BiMv+YJUijA+MD+6Lv1mF/d72NJRO+ULLYH:BOQUis+MDPTM/d7CJRNH

Entry address:
0xA7D3

Entry point:
E8, 6E, 84, 00, 00, E9, 79, FE, FF, FF, CC, CC, CC, 8B, 54, 24, 0C, 8B, 4C, 24, 04, 85, D2, 74, 69, 33, C0, 8A, 44, 24, 08, 84, C0, 75, 16, 81, FA, 00, 01, 00, 00, 72, 0E, 83, 3D, FC, B2, 42, 00, 00, 74, 05, E9, 27, 85, 00, 00, 57, 8B, F9, 83, FA, 04, 72, 31, F7, D9, 83, E1, 03, 74, 0C, 2B, D1, 88, 07, 83, C7, 01, 83, E9, 01, 75, F6, 8B, C8, C1, E0, 08, 03, C1, 8B, C8, C1, E0, 10, 03, C1, 8B, CA, 83, E2, 03, C1, E9, 02, 74, 06, F3, AB, 85, D2, 74, 0A, 88, 07, 83, C7, 01, 83, EA, 01, 75, F6, 8B, 44, 24, 08...
 
[+]

Code size:
120 KB (122,880 bytes)

The file tesladecrypter.exe has been seen being distributed by the following 3 URLs.

Scan tesladecrypter.exe - Powered by Reason Core Security