SYMBOLCOMMON_NAMEaka. SYNONYMS
win.teslacrypt (Back to overview)

TeslaCrypt

aka: cryptesla
VTCollection     URLhaus    

According to Kaspersky, detected in February 2015, the new ransomware Trojan gained immediate notoriety as a menace to computer gamers. Amongst other types of target files, it tries to infect typical gaming files: game saves, user profiles, recoded replays etc. That said, TeslaCrypt does not encrypt files that are larger than 268 MB. Recently,

References
2021-02-05Trend MicroDon Ovid Ladores, Junestherry Salvador, Llalum Victoria, Monte de Jesus, Nikko Tamana, Raphael Centeno
New in Ransomware: Seth-Locker, Babuk Locker, Maoloa, TeslaCrypt, and CobraLocker
Babuk TeslaCrypt
2020-09-02RiskIQJordan Herman
The Inter Skimmer Kit
magecart DreamBot TeslaCrypt
2019-03-25Trend MicroTrendmicro
Emerging Threat on RANSOM_CRYPTESLA
TeslaCrypt
2017-06-05Christophe Tafani-Dereeper
Set up your own malware analysis lab with VirtualBox, INetSim and Burp
TeslaCrypt
2016-05-01Check PointStanislav Skuratovich
Looking into Teslacrypt
TeslaCrypt
2016-04-19EndgameMark Mager
Your Package Has Been Successfully Encrypted: TeslaCrypt 4.1A and the Malware Attack Chain
TeslaCrypt
2016-03-18MalwarebytesMalwarebytes Labs
Teslacrypt Spam Campaign: “Unpaid Issue…”
TeslaCrypt
2015-12-16ESET ResearchJosep Albors
Nemucod malware spreads ransomware Teslacrypt around the world
TeslaCrypt
2015-10-09Palo Alto Networks Unit 42Josh Grunzweig
Latest TeslaCrypt Ransomware Borrows Code From Carberp Trojan
TeslaCrypt
2015-07-14Kaspersky LabsFedor Sinitsyn
TeslaCrypt 2.0 disguised as CryptoWall
TeslaCrypt
2015-04-27Cisco TalosAndrea Allievi, Earl Carter, Emmanuel Tacheau
Threat Spotlight: TeslaCrypt – Decrypt It Yourself
TeslaCrypt
Yara Rules
[TLP:WHITE] win_teslacrypt_auto (20230808 | Detects win.teslacrypt.)
rule win_teslacrypt_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.teslacrypt."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.teslacrypt"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 31f7 897d24 31f9 894d28 31ca 89552c 89d0 }
            // n = 7, score = 900
            //   31f7                 | xor                 edi, esi
            //   897d24               | mov                 dword ptr [ebp + 0x24], edi
            //   31f9                 | xor                 ecx, edi
            //   894d28               | mov                 dword ptr [ebp + 0x28], ecx
            //   31ca                 | xor                 edx, ecx
            //   89552c               | mov                 dword ptr [ebp + 0x2c], edx
            //   89d0                 | mov                 eax, edx

        $sequence_1 = { 334534 894554 334538 894558 }
            // n = 4, score = 900
            //   334534               | xor                 eax, dword ptr [ebp + 0x34]
            //   894554               | mov                 dword ptr [ebp + 0x54], eax
            //   334538               | xor                 eax, dword ptr [ebp + 0x38]
            //   894558               | mov                 dword ptr [ebp + 0x58], eax

        $sequence_2 = { 3345f8 894518 3345fc 89451c 51 52 89f2 }
            // n = 7, score = 900
            //   3345f8               | xor                 eax, dword ptr [ebp - 8]
            //   894518               | mov                 dword ptr [ebp + 0x18], eax
            //   3345fc               | xor                 eax, dword ptr [ebp - 4]
            //   89451c               | mov                 dword ptr [ebp + 0x1c], eax
            //   51                   | push                ecx
            //   52                   | push                edx
            //   89f2                 | mov                 edx, esi

        $sequence_3 = { 0f8452030000 81ffc0000000 0f84ac010000 81ffe0000000 740a b8ffffffff }
            // n = 6, score = 900
            //   0f8452030000         | je                  0x358
            //   81ffc0000000         | cmp                 edi, 0xc0
            //   0f84ac010000         | je                  0x1b2
            //   81ffe0000000         | cmp                 edi, 0xe0
            //   740a                 | je                  0xc
            //   b8ffffffff           | mov                 eax, 0xffffffff

        $sequence_4 = { 31f7 897d44 31f9 894d48 31ca }
            // n = 5, score = 900
            //   31f7                 | xor                 edi, esi
            //   897d44               | mov                 dword ptr [ebp + 0x44], edi
            //   31f9                 | xor                 ecx, edi
            //   894d48               | mov                 dword ptr [ebp + 0x48], ecx
            //   31ca                 | xor                 edx, ecx

        $sequence_5 = { 334538 894558 33453c 89455c 51 52 89f2 }
            // n = 7, score = 900
            //   334538               | xor                 eax, dword ptr [ebp + 0x38]
            //   894558               | mov                 dword ptr [ebp + 0x58], eax
            //   33453c               | xor                 eax, dword ptr [ebp + 0x3c]
            //   89455c               | mov                 dword ptr [ebp + 0x5c], eax
            //   51                   | push                ecx
            //   52                   | push                edx
            //   89f2                 | mov                 edx, esi

        $sequence_6 = { 31f7 897d04 31f9 894d08 }
            // n = 4, score = 900
            //   31f7                 | xor                 edi, esi
            //   897d04               | mov                 dword ptr [ebp + 4], edi
            //   31f9                 | xor                 ecx, edi
            //   894d08               | mov                 dword ptr [ebp + 8], ecx

        $sequence_7 = { 335d04 334d08 33550c 81ffa0000000 0f8456030000 }
            // n = 5, score = 900
            //   335d04               | xor                 ebx, dword ptr [ebp + 4]
            //   334d08               | xor                 ecx, dword ptr [ebp + 8]
            //   33550c               | xor                 edx, dword ptr [ebp + 0xc]
            //   81ffa0000000         | cmp                 edi, 0xa0
            //   0f8456030000         | je                  0x35c

        $sequence_8 = { 0f842d010000 8b44243c 8b08 83f900 894c2430 741f 8b442464 }
            // n = 7, score = 100
            //   0f842d010000         | je                  0x133
            //   8b44243c             | mov                 eax, dword ptr [esp + 0x3c]
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   83f900               | cmp                 ecx, 0
            //   894c2430             | mov                 dword ptr [esp + 0x30], ecx
            //   741f                 | je                  0x21
            //   8b442464             | mov                 eax, dword ptr [esp + 0x64]

        $sequence_9 = { 8b4c2430 01c8 8b542474 8b742470 031406 891406 }
            // n = 6, score = 100
            //   8b4c2430             | mov                 ecx, dword ptr [esp + 0x30]
            //   01c8                 | add                 eax, ecx
            //   8b542474             | mov                 edx, dword ptr [esp + 0x74]
            //   8b742470             | mov                 esi, dword ptr [esp + 0x70]
            //   031406               | add                 edx, dword ptr [esi + eax]
            //   891406               | mov                 dword ptr [esi + eax], edx

        $sequence_10 = { 890c24 e8???????? 8d0dc1304b00 8b542410 894208 890c24 }
            // n = 6, score = 100
            //   890c24               | mov                 dword ptr [esp], ecx
            //   e8????????           |                     
            //   8d0dc1304b00         | lea                 ecx, [0x4b30c1]
            //   8b542410             | mov                 edx, dword ptr [esp + 0x10]
            //   894208               | mov                 dword ptr [edx + 8], eax
            //   890c24               | mov                 dword ptr [esp], ecx

        $sequence_11 = { 8902 83f800 894c2408 7432 8b442418 83c004 }
            // n = 6, score = 100
            //   8902                 | mov                 dword ptr [edx], eax
            //   83f800               | cmp                 eax, 0
            //   894c2408             | mov                 dword ptr [esp + 8], ecx
            //   7432                 | je                  0x34
            //   8b442418             | mov                 eax, dword ptr [esp + 0x18]
            //   83c004               | add                 eax, 4

        $sequence_12 = { 31c0 8b4c2414 29c8 8b54240c 21c2 01ca 89542408 }
            // n = 7, score = 100
            //   31c0                 | xor                 eax, eax
            //   8b4c2414             | mov                 ecx, dword ptr [esp + 0x14]
            //   29c8                 | sub                 eax, ecx
            //   8b54240c             | mov                 edx, dword ptr [esp + 0xc]
            //   21c2                 | and                 edx, eax
            //   01ca                 | add                 edx, ecx
            //   89542408             | mov                 dword ptr [esp + 8], edx

        $sequence_13 = { b801000000 8b4c245c 8b9180000000 8b742464 01d6 8b7c2464 8b54170c }
            // n = 7, score = 100
            //   b801000000           | mov                 eax, 1
            //   8b4c245c             | mov                 ecx, dword ptr [esp + 0x5c]
            //   8b9180000000         | mov                 edx, dword ptr [ecx + 0x80]
            //   8b742464             | mov                 esi, dword ptr [esp + 0x64]
            //   01d6                 | add                 esi, edx
            //   8b7c2464             | mov                 edi, dword ptr [esp + 0x64]
            //   8b54170c             | mov                 edx, dword ptr [edi + edx + 0xc]

        $sequence_14 = { c70100000000 c7410c00000000 c7410800000000 8b0d???????? 8b4920 8b742450 8b7a38 }
            // n = 7, score = 100
            //   c70100000000         | mov                 dword ptr [ecx], 0
            //   c7410c00000000       | mov                 dword ptr [ecx + 0xc], 0
            //   c7410800000000       | mov                 dword ptr [ecx + 8], 0
            //   8b0d????????         |                     
            //   8b4920               | mov                 ecx, dword ptr [ecx + 0x20]
            //   8b742450             | mov                 esi, dword ptr [esp + 0x50]
            //   8b7a38               | mov                 edi, dword ptr [edx + 0x38]

        $sequence_15 = { 8b5120 89e6 8d7c2468 897e0c }
            // n = 4, score = 100
            //   8b5120               | mov                 edx, dword ptr [ecx + 0x20]
            //   89e6                 | mov                 esi, esp
            //   8d7c2468             | lea                 edi, [esp + 0x68]
            //   897e0c               | mov                 dword ptr [esi + 0xc], edi

    condition:
        7 of them and filesize < 1187840
}
Download all Yara Rules