Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

New TeslaCrypt Ransomware sets its scope on video gamers


  • Please log in to reply
263 replies to this topic

#16 SongCloud

SongCloud

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:08:20 AM

Posted 27 February 2015 - 08:28 PM

What are the most common methods of infection for this and Cryptowall? Email? Browser inujection or what? I talked to a man today that got nailed with Cryptowall v3 and he has no idea how he got it.

 

We've had 2 clients nailed with Crytowall 3.0 in the last week.  The first time it was a bogus alert stating that their Adobe Flash was out of date.  This user already had PUP on the machine in the form of a changed home page and search engine.  The second client that got hit had the browsing history set to auto-delete after each session, so no clue where that one came from other than we are 100 sure it was not from email due to a thorough check of her messages. 

 

In both cases, the malware encrypted a single workstaion and all network shares, however good backup practices allowed full recovery of the important server data in the shares without too much hassle.  All local user data was already server side thanks to folder redirection, so the only items left in an un-usable state on the workstations were some readme files (big deal), the default MS sample pictures/videos/music (who cares), and a handful of product manuals/documentation in program files (oh well, they can be re-installed if needed). 

 

It is exactly malware like this that I use as an example as to why good quality redundant backups are extremely important.  Workstaion backups are nice, but server backups are absolutely critical.  :)



BC AdBot (Login to Remove)

 


#17 Grinler

Grinler

    Lawrence Abrams

  • Topic Starter

  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:20 AM

Posted 27 February 2015 - 11:03 PM

I think every new ransom is now just some kind of cryptolocker modification as it's encryption method was one of the hardest to decrypt yet.


Nah..cryptolocker was a specific infection. All these others are just copycating it. They do not sure the same code base.

#18 Aura

Aura

    Bleepin' Special Ops


  •  Avatar image
  • Malware Response Team
  • 19,709 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:20 AM

Posted 27 February 2015 - 11:25 PM

What are the most common methods of infection for this and Cryptowall? Email? Browser inujection or what? I talked to a man today that got nailed with Cryptowall v3 and he has no idea how he got it.


I would say that Cryptoware are mostly delivered via infected attachments on emails, and Exploit Kits. These two are the biggest attack vector for these kind of malware.

animinionsmalltext.gif


#19 Sintharius

Sintharius

    Bleepin' Sniper


  •  Avatar image
  • Members
  • 5,639 posts
  • OFFLINE
  •  
  • Gender:Female
  • Location:The Netherlands
  • Local time:02:20 PM

Posted 28 February 2015 - 08:33 AM

I was wondering why it would focus on games like World of Warcraft since it's a MMORPG game and everything is saved to the servers, not locally. Same for Steam - the most players would lose are screenshots and saved games (but if you play multiplayer games like TF2 then the point is moot).

Again, this emphasizes the importance of backups - since it will encrypt other data than your games unfortunately.

Alex

#20 KaiWren

KaiWren

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:20 AM

Posted 28 February 2015 - 06:02 PM

Well World of Warcraft, League of Legends, The Elder Scrolls, Call of Duty are all online games with close to none (or none) local content on a system. I can understand that game captures (screenshots, videos, etc.) would be encrypted, but wouldn't they be encrypted by default since they are of "image" and "video" types? I'm not saying anything against that Cryptoware, except that they should all be stopped, disrupted, etc. but for the creators of these to target games that are 100% online, I don't see the point in it except to annoy the user by forcing a reinstallation :P

 

I beg to differ. Games such as The Elder Scrolls have a thriving PC-based mod community, with literally terabytes of mods available. Sites such as nexusmods and Steam's own steamworkshop offer thousands of mods that can add small utilities to the gameplay for convenience, change game mechanics, add new characters or change behaviors, or go all the way to complete, DLC-level expansions that add dozens of hours to a game. For example, my "The Elder Scrolls V: Skyrim" folder is over 25 GB in size, largely due to mods that I've installed, with an additional 7+ gigs of mods in a mod manager's folder--and I'm considered an "average" modder!

 

Ransomware such as this new TeslaCrypt could impact hundreds of games, and millions of gamers. Or, look at it this way: in 2013, the video game industry in America was a $21 billion business. That's Billion-with-a-B, nothing to sneer at. Consider that The Avengers is considered a wildly successful movie for bringing in over $1.5 billion worldwide over its twenty-two week run. Grand Theft Auto V did that in three days, and nearly $2 billion in less than a year of being on sale. This new ransomware could finally bring in a princely sum to the extortionists. That's some kind of "annoyance!"



#21 Aura

Aura

    Bleepin' Special Ops


  •  Avatar image
  • Malware Response Team
  • 19,709 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:20 AM

Posted 28 February 2015 - 08:23 PM

Well what you're losing here mostly is time, it's not like if you were losing money, personal pictures, work documents, etc. I'm talking about data that hold a certain value, that cannot be replaced (or replaced "that" easily). To be honest, even if I had spent hours on modding a game, but I had to pay $500 to get it back, I would just clean everything and reinstall. There's no game that is worth buying $500 for to save if you ask me. If you are to invest that much money into a game, we're past "entertainement" at this point.

animinionsmalltext.gif


#22 RobertHD

RobertHD

  •  Avatar image
  • Members
  • 348 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Somewhere in Oz
  • Local time:11:50 PM

Posted 28 February 2015 - 10:00 PM

What should we do Nathan Scott? find the XOR key so we can whip up an awesome decryptor


Robert James Crawley Klopp


#23 Aura

Aura

    Bleepin' Special Ops


  •  Avatar image
  • Malware Response Team
  • 19,709 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:20 AM

Posted 28 February 2015 - 10:50 PM

Well I guess that Nathan and Fabian are already on the case and Grinler's probably working with them right now. That's what they always do when a new Cryptoware is discovered isn't that right?

animinionsmalltext.gif


#24 RobertHD

RobertHD

  •  Avatar image
  • Members
  • 348 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Somewhere in Oz
  • Local time:11:50 PM

Posted 01 March 2015 - 12:16 AM

Good Luck Grinler, Nathan and Fabian 


Edited by RobertHD, 01 March 2015 - 12:24 AM.

Robert James Crawley Klopp


#25 john8008

john8008

  •  Avatar image
  • Members
  • 43 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:20 PM

Posted 01 March 2015 - 01:13 AM

i dont use steam but i heard , it has lot of people spreading bad links to steal accounts etc , maybe  that is the way the spread this too

 

mostly its like a fake message to trade something . not sure .

 

thanks for update



#26 Grinler

Grinler

    Lawrence Abrams

  • Topic Starter

  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:20 AM

Posted 01 March 2015 - 10:01 AM

What should we do Nathan Scott? find the XOR key so we can whip up an awesome decryptor


Definitely not XOR unfortunately. At this point we are labeling this is non-decryptable. If anything changes we will be sure to let everyone know.

#27 TriggerJinxed

TriggerJinxed

  •  Avatar image
  • Members
  • 42 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Longk Islandt, Noo Yawk
  • Local time:09:20 AM

Posted 02 March 2015 - 01:52 PM

 

What are the most common methods of infection for this and Cryptowall? Email? Browser inujection or what? I talked to a man today that got nailed with Cryptowall v3 and he has no idea how he got it.

 

We've had 2 clients nailed with Crytowall 3.0 in the last week.  The first time it was a bogus alert stating that their Adobe Flash was out of date.  This user already had PUP on the machine in the form of a changed home page and search engine.  The second client that got hit had the browsing history set to auto-delete after each session, so no clue where that one came from other than we are 100 sure it was not from email due to a thorough check of her messages. 

 

In both cases, the malware encrypted a single workstaion and all network shares, however good backup practices allowed full recovery of the important server data in the shares without too much hassle.  All local user data was already server side thanks to folder redirection, so the only items left in an un-usable state on the workstations were some readme files (big deal), the default MS sample pictures/videos/music (who cares), and a handful of product manuals/documentation in program files (oh well, they can be re-installed if needed). 

 

It is exactly malware like this that I use as an example as to why good quality redundant backups are extremely important.  Workstaion backups are nice, but server backups are absolutely critical.  :)

 

 

Last week, I had an end user who got hit with 3.0 too. I traced it back to a false adobe update as well, it originated from a Mozilla folder that was created when the virus sprang itself (user had Chrome but did not, nor ever had firefox) located in their App Data folder (user was windows XP). It happened all at the same time as the user ran the faux update. The encryption occurred the following morning when he booted up. It prepared everything silently at 2PM according to the time stamps, but the network files all were encrypted at 9 AM the next morning. So I don't know if clearing an internet cache would help much.

 

User had Symantec as their antivirus, it targeted the Symantec folder and changed the permissions just on that folder to make NOTHING run located in that folder.


I think computer viruses should count as life. I think it says something about human nature that the only form of life we have created so far is purely destructive. We've created life in our own image. ~Stephen Hawking

#28 spirit95gt

spirit95gt

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:09:20 AM

Posted 02 March 2015 - 08:52 PM

I got this on my computer and I don't even play games on it. It started out by encrypting Office files in My Documents folder and seems to have moved on to program files since now I can't even run Excel. Any help would be greatly appreciated. Unfortunately I'm running XP SP3, so Shadow Explorer is not an option. Recuva did not show any deleted files that were encrypted.

#29 Aura

Aura

    Bleepin' Special Ops


  •  Avatar image
  • Malware Response Team
  • 19,709 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:20 AM

Posted 02 March 2015 - 09:30 PM

Hi spirit, I'm guessing that a support thread will be created soon for TeslaCrypt, so just wait a bit until it's up and then all the assistance will be given in that thread :)

animinionsmalltext.gif


#30 tvacc7

tvacc7

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:09:20 AM

Posted 04 March 2015 - 11:24 AM

We just had a computer with this infection come into our store on Monday. Not much we can do from what I see here.....






1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users