Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

TeslaCrypt ransomware changes its name to Alpha Crypt


  • Please log in to reply
96 replies to this topic

#16 ravyn13

ravyn13

  •  Avatar image
  • Members
  • 1 posts
  • OFFLINE
  •  
  • Local time:08:21 AM

Posted 04 May 2015 - 03:43 PM

For those with AlphaCrypt and the .ezz file extension, I've read reports (can't find the link now though) that if you change the extension from ezz to ecc and then run the Talos tool, it works.



BC AdBot (Login to Remove)

 


#17 joeyjr

joeyjr

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Local time:03:21 PM

Posted 04 May 2015 - 03:51 PM

what is talos tools? if change extension AlphaCrypt say success but files are broken



#18 Aura

Aura

    Bleepin' Special Ops


  •  Avatar image
  • Malware Response Team
  • 19,709 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:21 AM

Posted 04 May 2015 - 04:14 PM

Hi joeyjr :)

Talos is a group affiliated with CISCO that recently created a free decryption utility for files encrypted with TeslaCrypt. However, if you are infected with AlphaCrypt this tool will not work. Hence why it says that the decryption was successful, but the files are still broken, because you made it believe that you had files infected with TeslaCrypt.

animinionsmalltext.gif


#19 joeyjr

joeyjr

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Local time:03:21 PM

Posted 04 May 2015 - 04:26 PM

Hi joeyjr :)

Talos is a group affiliated with CISCO that recently created a free decryption utility for files encrypted with TeslaCrypt. However, if you are infected with AlphaCrypt this tool will not work. Hence why it says that the decryption was successful, but the files are still broken, because you made it believe that you had files infected with TeslaCrypt.

 

Thks, no solution yet ... isnt?



#20 Aura

Aura

    Bleepin' Special Ops


  •  Avatar image
  • Malware Response Team
  • 19,709 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:21 AM

Posted 04 May 2015 - 04:31 PM

No solution so far to decrypt your files for free. I'm sure a lot of people worldwide are working on it actually.

animinionsmalltext.gif


#21 Tstroke

Tstroke

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  
  • Local time:06:21 AM

Posted 04 May 2015 - 05:30 PM

Is there any malware software that will 'see' Alpha Crypt' and then delete all the files associated with it? I really do not want to pay these thieves so I am thinking I will try to do whatever I can to either live without the precious files and hundreds of pictures... of mine or recreate some of the files but I along that line, I need to know that my machine has been cleansed of the virus.

I just tried Malwarebytes and it did not see it on the machine even though the banner to pay is still active and I have a couple of days left to pay.



#22 bc2946088

bc2946088

  •  Avatar image
  • Members
  • 8 posts
  • OFFLINE
  •  
  • Local time:09:21 AM

Posted 04 May 2015 - 05:33 PM

Does anyone know if someone has had any success by paying the the thieves the ransom?  At some point it's the cost of doing business, though, I really hate perpetuating this thievery.



#23 joeyjr

joeyjr

  •  Avatar image
  • Members
  • 6 posts
  • OFFLINE
  •  
  • Local time:03:21 PM

Posted 05 May 2015 - 07:23 AM

any news for ezz files?



#24 Tstroke

Tstroke

  •  Avatar image
  • Members
  • 37 posts
  • OFFLINE
  •  
  • Local time:06:21 AM

Posted 05 May 2015 - 11:07 AM

What is the best Malware detector to ensure location and eradication of the virus?

 

Thank you



#25 bc2946088

bc2946088

  •  Avatar image
  • Members
  • 8 posts
  • OFFLINE
  •  
  • Local time:09:21 AM

Posted 05 May 2015 - 11:54 AM

For what it is worth, here is what I've tried with my .ezz files.  It hasn't resulted in any success in any way, however, it might work for others depending on the variant.

 

1. Found the key.dat and all .EZZ files

2. Ran Teslacrypt on all .EZZ files, however, EZZ is ignored by the current version in Teslacrypt.

3. Mass renamed all .Ezz files to .ECC and reran Teslacrypt.  It removes the file extension .ecc and completes, however the files are garbled, or still encrypted.

4. Tried to use RakhniDecryptor to 'decrypt' a file however, after 20 minutes I realised even if it did work, there sheer amount of files would make this too long of a process.

 

Awaiting a update to Teslacrypt to handle the newest variant for Alphacrypt.

 

Brian



#26 Aura

Aura

    Bleepin' Special Ops


  •  Avatar image
  • Malware Response Team
  • 19,709 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:21 AM

Posted 05 May 2015 - 11:57 AM

3. Mass renamed all .Ezz files to .ECC and reran Teslacrypt. It removes the file extension .ecc and completes, however the files are garbled, or still encrypted.
4. Tried to use RakhniDecryptor to 'decrypt' a file however, after 20 minutes I realised even if it did work, there sheer amount of files would make this too long of a process.


You are basically re-encrypting files that are already encrypted, and expect a decrypter to work on them. It won't.

animinionsmalltext.gif


#27 bc2946088

bc2946088

  •  Avatar image
  • Members
  • 8 posts
  • OFFLINE
  •  
  • Local time:09:21 AM

Posted 05 May 2015 - 01:07 PM

 

You are basically re-encrypting files that are already encrypted, and expect a decrypter to work on them. It won't.

 

 

I'm not 100% sure how I re-encrypted the files by simply renaming them and trying the decrypter.  I didn't run the decrypter twice on the same set of files.  I suppose what i wrote indicates that.

 

In any event, you're right, it doesn't and won't work.



#28 Grinler

Grinler

    Lawrence Abrams

  • Topic Starter

  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:21 AM

Posted 05 May 2015 - 01:18 PM

The files were encrypted originally as ezz files. You renamed them to ECC files and ran a decrypter on that. When you run the decrypter on a file that is not meant for it, it actually tried to decrypt them using a different alogorithm, which then scrambles them up even further.

#29 bc2946088

bc2946088

  •  Avatar image
  • Members
  • 8 posts
  • OFFLINE
  •  
  • Local time:09:21 AM

Posted 05 May 2015 - 01:48 PM

Ahh, I see.  That makes sense.  I made copies from the original .ezz files, so I always have those if a fix presents itself.



#30 Grinler

Grinler

    Lawrence Abrams

  • Topic Starter

  •  Avatar image
  • Admin
  • 45,113 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:USA
  • Local time:09:21 AM

Posted 05 May 2015 - 01:54 PM

Ahh, I see.  That makes sense.  I made copies from the original .ezz files, so I always have those if a fix presents itself.


Excellent! The you are set for when *fingers crossed* an updated decrypter is released.




1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users