Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

New TeslaCrypt Ransomware sets its scope on video gamers


  • Please log in to reply
263 replies to this topic

#31 zingo156

zingo156

  •  Avatar image
  • Helper Emeritus
  • 3,345 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:07:20 AM

Posted 04 March 2015 - 11:27 AM

We just had a computer with this infection come into our store on Monday. Not much we can do from what I see here.....

I haven't been able to test this virus yet but with certain other ransomware you could (sometimes) recover data by using a data recovery software such as recuva. It is worth a shot.


If I am helping you with a problem and I have not responded within 48 hours please send me a PM.

BC AdBot (Login to Remove)

 


#32 Zacoru

Zacoru

  •  Avatar image
  • Members
  • 29 posts
  • OFFLINE
  •  
  • Local time:09:20 AM

Posted 04 March 2015 - 03:53 PM

Most League of Legends players will be unaffected. you don't lose anything if those files are encrypted.



#33 Demonslay335

Demonslay335

    Ransomware Hunter


  •  Avatar image
  • Security Colleague
  • 4,770 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:07:20 AM

Posted 04 March 2015 - 04:00 PM

I've had some luck with ransomware randomly missing some files here and there, like one random JPG was left alone out of a whole directory. OmniCryptoFinder by OmniSpear is good at evaluating files and seeing what has been hit or not. It was originally created with the original CryptoWall in mind, but I've had it still do the job with CTB-Locker and CryptoWall 2.0/3.0. Mind it doesn't unencrypt files at all, it simply identifies some files that may have been missed - instead of manually going through and trying to open everything, or even thumbnail viewing every single pictures. I've then taken its output and made a batch script that identifies the clean files, and copies them to safe directory. I've managed to save a few hundred pictures out of 10k on one customer's system using this method.

 

I also second the Recuva attempts. I've had it recover a whole 2 documents for one customer, but that's better than zilch. Worth a shot, doesn't take too long to run.


logo-25.pngID Ransomware - Identify What Ransomware Encrypted Your Files [Support Topic]

ransomnotecleaner-25.png RansomNoteCleaner - Remove Ransom Notes Left Behind [Support Topic]

cryptosearch-25.pngCryptoSearch - Find Files Encrypted by Ransomware [Support Topic]

If I have helped you and you wish to support my ransomware fighting, you may support me here.


#34 dcluck68

dcluck68

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:07:20 AM

Posted 07 March 2015 - 03:10 PM

I've got a client that was just hit with what appears to be this variant. Client computer was hit as well as the network shares she had access to. Little over 1TB of data I'll be restoring from Datto image backups. Ugh.

 

Is there any point in uploading a sample file?


Edited by dcluck68, 07 March 2015 - 03:11 PM.


#35 ITGeekGirl

ITGeekGirl

  •  Avatar image
  • Members
  • 64 posts
  • OFFLINE
  •  
  • Gender:Female
  • Location:Michigan
  • Local time:08:20 AM

Posted 09 March 2015 - 07:38 AM

I make YouTube videos of mostly minecraft gameplay. I think this would be very horrible to have hit my computer. I'm going to remember to regularly back up my saved worlds now with everything else. Would really hate to have to start all my series over. :c

 

Edit - I had a fellow YTer get this and the dropper was a torrent file. 


Edited by ITGeekGirl, 09 March 2015 - 08:19 AM.


#36 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,063 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:09:20 AM

Posted 11 March 2015 - 06:36 PM

Edit - I had a fellow YTer get this and the dropper was a torrent file.

The practice of using File Sharing (P2P), Torrents, Keygens, Cracks, Warez, and Pirated Software are a Security Risk which can make your system susceptible to a smörgåsbord of malware infections, remote attacks, exposure of personal information, and identity theft.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#37 ITGeekGirl

ITGeekGirl

  •  Avatar image
  • Members
  • 64 posts
  • OFFLINE
  •  
  • Gender:Female
  • Location:Michigan
  • Local time:08:20 AM

Posted 12 March 2015 - 06:59 AM

 

Edit - I had a fellow YTer get this and the dropper was a torrent file.

The practice of using File Sharing (P2P), Torrents, Keygens, Cracks, Warez, and Pirated Software are a Security Risk which can make your system susceptible to a smörgåsbord of malware infections, remote attacks, exposure of personal information, and identity theft.

 

 

You know that, I know that, however my fellow gamers are still oblivious to that. 



#38 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 62,063 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:09:20 AM

Posted 12 March 2015 - 07:29 AM

You know that, I know that, however my fellow gamers are still oblivious to that.

Then I say they need to take some responsibility and educate themselves or stop whining every time their machines get infected.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#39 Alley Cat

Alley Cat

  •  Avatar image
  • Members
  • 68 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:05:20 AM

Posted 13 March 2015 - 07:42 AM

Could someone please post the IP ranges, that Tesla Crypt uses ?

 

And would it be safe for me to reboot with my LAN disabled so I can do a backup to external media ?

 

Tesla Crypt and Crypto Locker-like malware cannot lie in wait, to encrypt my external media, can it ?



#40 zingo156

zingo156

  •  Avatar image
  • Helper Emeritus
  • 3,345 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:07:20 AM

Posted 13 March 2015 - 07:50 AM

It would be my recommendation to do a backup from a bootable linux distro rather than boot to safe mode or with lan disabled on the infected machine etc. I am not certain of the ip rangest Tesla Crypt is using.

 

Don't forget to scan that backup for virus related files before moving any data back into production.


Edited by zingo156, 13 March 2015 - 07:51 AM.

If I am helping you with a problem and I have not responded within 48 hours please send me a PM.

#41 Grinler

Grinler

    Lawrence Abrams

  • Topic Starter

  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:20 AM

Posted 13 March 2015 - 09:56 AM

Could someone please post the IP ranges, that Tesla Crypt uses ?


The only non-tor IP address that is under the malware devs control is 50.7.138.132.
 
It also performs lookups on the following legit urls:
 
bitcoin.toshi.io
blockchain.info/address/%s
ipinfo.io/ip
 

And would it be safe for me to reboot with my LAN disabled so I can do a backup to external media ?


I don't see an issue.
 

Tesla Crypt and Crypto Locker-like malware cannot lie in wait, to encrypt my external media, can it ?

 
No, this does not hibernate and attack later. Once installed it goes for your files.

#42 mysteryz

mysteryz

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:08:20 AM

Posted 13 March 2015 - 03:44 PM

We had a client get this on her computer 3 days ago. We have dealt with Cryptolocker and Cryptowall. We have been fairly successfully using backups from shadow copies and Backup Exec. This last client got Teslacrypt on an administrators computer and she logged into her computer with her domain admin rights. This gave the virus full access to all shares and all shadow copies. Backup Exec has been failed since December. The client has now lost all of their documents form this year. Two questions, 1. Has anyone been able to successfully decrypt these .ecc files. 2. Has anyone successfully paid the ransom. 



#43 Grinler

Grinler

    Lawrence Abrams

  • Topic Starter

  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:20 AM

Posted 13 March 2015 - 04:46 PM

No way to decrypt for free unfortunately and we have had no reports of anyone paying the ransom yet. Overall, this is not a widespread ransomware compared to ones like CTB-Locker (Critroni), CryptoWall, and TorrentLocker. So we dont have as much feedback as of yet.

The game targeting is the "sensationlism" of this ransomware, even though people forget that their normal data is still getting trashed too. That's the bigger disaster..not the game files.

#44 bxm6306

bxm6306

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:08:20 AM

Posted 15 March 2015 - 08:54 PM

Any indication whether browsing the web as a non-admin user could help prevent TeslaCrypt and other such ransomware from doing any harm?



#45 SleepyDude

SleepyDude

  •  Avatar image
  • Malware Response Team
  • 4,174 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Portugal
  • Local time:02:20 PM

Posted 16 March 2015 - 04:24 AM

Any indication whether browsing the web as a non-admin user could help prevent TeslaCrypt and other such ransomware from doing any harm?

 

This type of ransomware will work on non-admin accounts and will encrypt all the files target by the malware that are accessible to that user.

When the malware is running only using an account without Administrator privileges, I will say the changes of recovery data are bigger because in that case the malware will fail running the vssadmin command used to delete the Windows Shadow Copies.


• Please do not PM me asking for support. Post on the forums instead it will increases the chances of getting help for your problem by one of us.
• Posts in the Malware section that are not replied to within 4 days will be closed. PM me or a moderator to reactivate.
• Please post your final results, good or bad. We like to know! Thank you!

 
Proud graduate of GeekU and member of UNITE
___
Rui

 
 





1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users