Skip to main contentdfsdf

Home/ inchpan56's Library/ Notes/ The History And Evolution Of TeslaCrypt Ransomware

The History And Evolution Of TeslaCrypt Ransomware

from web site

Alatorre Sometimes Well


TeslaCrypt is a ransomware that encrypts files. It is a program that is designed for all Windows versions, including Windows Vista, Windows XP, Windows 7 and Windows 8. This ransomware program was first released towards the end February 2015. After it has infected your computer, TeslaCrypt will search for data files and then encrypt them with AES encryption, so that you will no longer be allowed to open them.



When all files that contain data on your computer are affected, an application will be displayed that gives information on how to recover your files. There is a link within the instructions that connects you to the TOR Decryption Services website. This site will provide details about the current ransom amount, how many files have been encrypted, as well as how to pay the ransom so your files are released. The ransom amount usually starts at $500. It is paid in Bitcoins. There is a different Bitcoin address for each victim.



Once TeslaCrypt is installed on your computer, it generates an executable with a random label in the %AppData% directory. The executable is launched and examines your computer's drive letters for files that can be encrypted. When it detects a supported data file it encrypts it and adds a new extension to the name of the file. The name is based on the version that is affecting your computer. The program now uses different file extensions to encrypt encrypted files, with the release of the latest versions of TeslaCrypt. TeslaCrypt currently employs the following extensions to encrypted files:.cccc..abc..aaa..zzz..xyz. There is a chance that you can make use of the TeslaDecoder tool to decrypt your encrypted files free of charge. It is, of course, dependent on the version of TeslaCrypt that is infected with your files.



TeslaCrypt scans all drive letters on your computer in order to find files to encrypt. It can be used to encrypt network shares, DropBox mappings, and removable drives. It only targets network shares ' data files when the network share is mapped as a drive letters on your computer. If you haven't yet mapped the network share as a drive-letter, the ransomware won't be able to secure the files on that network share. After scanning your computer it will delete all Shadow Volume Copies. The ransomware will do this to stop you from restoring affected files. The version of the ransomware is identified by the title of the application that appears after encryption.



How can your computer be infected by TeslaCrypt



TeslaCrypt can infect computers when the user goes to a hacker site that has an exploit kit and old software. To spread this malware, hackers hack websites. An exploit kit is a special software program that they install. This kit seeks to exploit vulnerabilities found in the software of your computer. Acrobat Reader and Java are just a few of the programs with vulnerabilities. Once the exploit kit succeeds in exploiting the vulnerabilities on your computer, it automatically installs and starts TeslaCrypt without your knowledge.



It is important to ensure that Windows and all other programs are up-to current. It protects you from possible weaknesses that could result in the infection of your computer by TeslaCrypt.



This ransomware was the first to actively target data files that are used by PC video games. It targets game files for games such as MineCraft, Steam, World of Tanks, League of Legends Half-life 2. Diablo, Fallout 3, Skyrim, Dragon Age, Call of Duty, RPG Maker and many more. However, it's not been determined if game targets increase the revenue of the malware developers.



Versions of TeslaCrypt and associated file extensions



TeslaCrypt is updated frequently to incorporate new file extensions and encryption techniques. The initial version encrypts files that include the extension.ecc. The encrypted files, in this case are not linked to the data files. The TeslaDecoder may also be used to recover the encryption key that was originally used. It is possible to do this if the decryption key was zeroed out, and a partial key found in key.dat. The decryption key could be found in the Tesla request to the server.



Another version is available with encrypted file extensions.ecc or.ezz. One cannot recover the original encryption key without the private key of the authors of the ransomware if the decryption was zeroed out. The encrypted files are also not paired with the data file. The encryption key can be downloaded from the Tesla request that was sent to the server.



For the version with extension file names .ezz and .exx The original decryption key is not recovered without the author's private key in the event that the decryption key was zeroed out. Encrypted files that have the extension.exx can be joined with data files. Decryption keys can also be obtained from the Tesla request to the server.



Versions that have encrypted files with extensions.ccc.,.abc..aaa..zzz, and.xyz do not utilize data files. Sometimes The decryption key cannot be stored on your system. It can only be decrypted in the event the victim captured the key in the process of being transmitted to the server. The encryption key can be obtained from Tesla request to the server. This is not available for TeslaCrypt versions after v2.1.0.



TeslaCrypt 4.0 is now available



Recently, the authors released TeslaCrypt 4.0 sometime in March 2016. A quick review shows that the latest version corrects a bug that corrupted files earlier than 4GB. It also contains new ransom notes, and doesn't require encryption files to be encrypted. It is difficult for users to find out about TeslaCryot or what happened to their files because there is no extension. The ransom notes will be used to create pathways for victims. There are no established methods to decrypt files that have no extension, without a purchased decryption key or Tesla's personal key. The files can be decrypted if the victim captured the key as it was sent to the server during encryption.

inchpan56

Saved by inchpan56

on Jul 16, 22