Home > Ransomware > Remove TeslaCrypt and Restore .vvv Encrypted Files
THREAT REMOVAL

Remove TeslaCrypt and Restore .vvv Encrypted Files

A new variant of the nefarious TeslaCrypt ransomware is circling the Web. This time, the malicious threat is encrypting files in a .vvv file format. Once it affects your system, it will create thousands of files inside multiple folders, along with “how_recover+abc” files to which a ransom note is attached.

teslacrypt-8-variant-.vvv-extension-decryption-page-ransom-note-decrypt-how-recover

Name TeslaCrypt
Type Ransomware, Ransomware Trojan
Short Description Encrypts the user’s files. No decryption key is stored on the computer.
Symptoms Encrypts files with a .vvv extension, creates decrypt.exe, decrypt.html, and decrypt.txt files in almost every folder. Drops a new ransom note in how_recover+abc.html and how_recover+abc.txt files.
Distribution Method Email Attachments, Spam Emails, Suspicious Sites
Detection Tool Download Malware Removal Tool, to See If Your System Has Been Affected by malware
User Experience Join our forum to discuss the TeslaCrypt Ransomware.

TeslaCrypt Ransomware – How Did I Get It?

We have already seen other members of this ransomware family around the Web. Learn more about TeslaCrypt and AlphaCrypt.

Ransomware such as TeslaCrypt could enter your system in a number of ways.

The most common distribution method known is through malicious email attachments and spam emails. There are even cases, where the email body itself contains a malicious code and upon opening the email, the user infects his computer with it, even if he doesn’t open the attachment inside.

Social networks and file sharing services may also contain the TeslaCrypt ransomware, disguised as a regular file. Keep in mind that TeslaCrypt may hide in dubious websites as well. Once you visit such a website, you risk infecting your system with TeslaCrypt without you even knowing it.

TeslaCrypt Ransomware – Description

Once executed, the latest TeslaCrypt ransomware will search for files with more than 150 extensions, and more specifically the following ones:

→.sql, .mp4, .7z, .rar, .m4a, .wma, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .t13, .t12, .qdf, .gdb, .tax, .pkpass, .bc6, .bc7, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvpl, .hplg, .hkdb, .mdbackup, .syncdb, .gho, .cas, .svg, .map, .wmo, .itm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .mcmeta, .vfs0, .mpqge, .kdb, .db0, .dba, .rofl, .hkx, .bar, .upk, .das, .iwi, .litemod, .asset, .forge, .ltx, .bsa, .apk, .re4, .sav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem, .crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .dbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps, .docm, .docx, .doc, .odb, .odc, .odm, .odp, .ods, .odt

After TeslaCrypt threat finds files with these extensions, it will encrypt them with the extension “.vvv”. This variant does not use data files like the previous one, nor does it store information about the decryption key on the compromised computer.

So, decryption is possible, by using a Network Sniffer to get the encryption key, while files are encrypted on your system. A Network Sniffer is a program and/or device monitoring data traveling over a network, such as its internet traffic and internet packets. If you have a sniffer set before the attack happened you might get information about the decryption key. Another way to get your files back is to restore them if you have backups on an external storage device. Other potential ways for decryption are included in the instructions at the end of the article.

In the ransom note it is described how you can pay the ransom with different currencies like, BitCoins, Ukash, and PayPal My Cash Cards. At the end of the note, there is an upload form, where you can test if the decryption will work:

teslacrypt-8-variant-.vvv-extension-decryption-page-ransom-note-decrypt-how-recover-test-file-support

We advise you not to pay the ransom, as there is no guarantee you will get a decryption key, let alone a working one. The ransomware can create thousands of files with the names: decrypt.exe, decrypt.html, and decrypt.txt, along with the ransom note files, how_recover+abc.txt and how_recover+abc.html.

Remove TeslaCrypt Ransomware Completely

To completely remove TeslaCrypt from your computer, you should have basic knowledge in removing viruses. We highly recommend you to back up your system files first. Afterwards, carefully follow the instructions provided here:

1. Boot Your PC In Safe Mode to isolate and remove TeslaCrypt

1. Boot Your PC Into Safe Mode

1. For Windows 7,XP and Vista. 2. For Windows 8, 8.1 and 10.

For Windows XP, Vista, 7 systems:

1. Remove all CDs and DVDs, and then Restart your PC from the “Start” menu.
2. Select one of the two options provided below:

For PCs with a single operating system: Press “F8” repeatedly after the first boot screen shows up during the restart of your computer. In case the Windows logo appears on the screen, you have to repeat the same task again.

donload_now_140

For PCs with multiple operating systems: Тhe arrow keys will help you select the operating system you prefer to start in Safe Mode. Press “F8” just as described for a single operating system.

donload_now_140

3. As the “Advanced Boot Options” screen appears, select the Safe Mode option you want using the arrow keys. As you make your selection, press “Enter“.

4. Log on to your computer using your administrator account

donload_now_140

While your computer is in Safe Mode, the words “Safe Mode” will appear in all four corners of your screen.

Step 1: Open the Start Menu

donload_now_140

Step 2: Whilst holding down Shift button, click on Power and then click on Restart.
Step 3: After reboot, the aftermentioned menu will appear. From there you should choose Troubleshoot.

donload_now_140

Step 4: You will see the Troubleshoot menu. From this menu you can choose Advanced Options.

donload_now_140

Step 5: After the Advanced Options menu appears, click on Startup Settings.

donload_now_140

Step 6: Click on Restart.
donload_now_140

Step 7: A menu will appear upon reboot. You should choose Safe Mode by pressing its corresponding number and the machine will restart.

2. Remove TeslaCrypt with SpyHunter Anti-Malware Tool

2. Remove TeslaCrypt with SpyHunter Anti-Malware Tool

1. Install SpyHunter to scan for and remove TeslaCrypt.2. Scan with SpyHunter to Detect and Remove TeslaCrypt.
Step 1:Click on the “Download” button to proceed to SpyHunter’s download page.

donload_now_140
It is highly recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter.

Step 2: Guide yourself by the download instructions provided for each browser.
Step 3: After you have installed SpyHunter, wait for it to automatically update.

pets-by-myway-ads-virus

Step1: After the update process has finished, click on the ‘Scan Computer Now’ button.
pets-by-myway-ads-virus
Step2: After SpyHunter has finished scanning your PC for any TeslaCrypt files, click on the ‘Fix Threats’ button to remove them automatically and permanently.
pets-by-myway-ads-virus
Step3: Once the intrusions on your PC have been removed, it is highly recommended to restart it.

3. Back up your data to secure it against infections and file encryption by TeslaCrypt in the future

3. Back up your data to secure it against attacks in the future

IMPORTANT! Before reading the Windows backup instructions, we highly recommend to back up your data automatically with cloud backup and insure it against any type of data loss on your device, even the most severe. We recommend reading more about and downloading SOS Online Backup .

To back up your files via Windows and prevent any future intrusions, follow these instructions:

1. For Windows 7 and earlier 1. For Windows 8, 8.1 and 10 1. Enabling the Windows Defense Feature (Previous Versions)

1-Click on Windows Start Menu
backup-1
2-Type Backup And Restore
3-Open it and click on Set Up Backup
w7-backup3
4-A window will appear asking you where to set up backup. You should have a flash drive or an external hard drive. Mark it by clicking on it with your mouse then click on Next.
backup-3
5-On the next window, the system will ask you what do you want to backup. Choose the ‘Let Me Choose’ option and then click on Next.
backup-4
6-Click on ‘Save settings and run backup’ on the next window in order to protect your files from possible attacks by TeslaCrypt.
backup-5

1-Press Windows button + R
filehistory-1
2-In the window type ‘filehistory’ and press Enter
filehistory-2
3-A File History window will appear. Click on ‘Configure file history settings’
filehistory-3
4-The configuration menu for File History will appear. Click on ‘Turn On’. After its on, click on Select Drive in order to select the backup drive. It is recommended to choose an external HDD, SSD or a USB stick whose memory capacity is corresponding to the size of the files you want to backup.
filehistory-4
5-Select the drive then click on ‘Ok’ in order to set up file backup and protect yourself from TeslaCrypt.

1- Press Windows button + R keys.
sysdm
2- A run windows should appear. In it type ‘sysdm.cpl’ and then click on Run.
windows-defense2
3- A System Properties windows should appear. In it choose System Protection.
windows-defense3
5- Click on Turn on system protection and select the size on the hard disk you want to utilize for system protection.
6- Click on Ok and you should see an indication in Protection settings that the protection from TeslaCrypt is on.
windows-defense1
Restoring a file via Windows Defense feature:
1-Right-click on the encrypted file, then choose Properties.
file-restore1
2-Click on the Previous Versions tab and then mark the last version of the file.
file-restore2
3-Click on Apply and Ok and the file encrypted by TeslaCrypt should be restored.

4. Restore files encrypted by TeslaCrypt

4.Restore Files Encrypted by TeslaCrypt

Security engineers strongly advise users NOT to pay the ransom money and attempt restoring the files using other methods. Here are several suggestions:

To restore your data, your first bet is to check again for shadow copies in Windows using this software:

Shadow Explorer

If this method does not work, Kaspersky have provided a decryptors for files encrypted with the this and other encryption algorithms:

Kaspersky Decryptors

Another method of restoring your files is by trying to bring back your files via data recovery software. Here are some examples of data recovery programs:

There is also the technical option to use a network sniffer:

Another way to decrypt the files is by using a Network Sniffer to get the encryption key, while files are encrypted on your system. A Network Sniffer is a program and/or device monitoring data traveling over a network, such as its internet traffic and internet packets. If you have a sniffer set before the attack happened you might get information about the decryption key.

Optional: Using Alternative Anti-Malware Tools

Remove TeslaCrypt Using Other Alternative Tools

STOPZilla Anti Malware
1. Download and Install STOPZilla Anti-malware to Scan for And Remove TeslaCrypt.
Step 1: Download STOPZilla by clicking here.
Step 2: A pop-up window will appear. Click on the ‘Save File’ button. If it does not, click on the Download button and save it afterwards.
pets-by-myway-ads-virus
Step 3: After you have downloaded the setup, simply open it.
Step 4: The installer should appear. Click on the ‘Next’ button.
pets-by-myway-ads-virus
Step 5: Check the ‘I accept the agreement’ check circle if not checked if you accept it and click the ‘Next’ button once again.
pets-by-myway-ads-virus
Step 6: Review and click on the ‘Install’ button.
pets-by-myway-ads-virus
Step 7: After the installation process has completed click on the ‘Finish’ button.

2. Scan your PC with STOPZilla Anti Malware to remove all TeslaCrypt associated files completely.
Step 1: Launch STOPZilla if you haven’t launched it after install.
Step 2: Wait for the software to automatically scan and then click on the ‘Repair Now’ button. If it does not scan automatically, click on the ‘Scan Now’ button.
pets-by-myway-ads-virus
Step 3: After the removal of all threats and associated objects, you should Restart your PC.

NOTE! Substantial notification about the TeslaCrypt threat: Manual removal of TeslaCrypt requires interference with system files and registries. Thus, it can cause damage to your PC. Even if your computer skills are not at a professional level, don’t worry. You can do the removal yourself just in 5 minutes, using a malware removal tool.

Berta Bilbao

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

More Posts


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for TeslaCrypt with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall TeslaCrypt and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by TeslaCrypt on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by TeslaCrypt there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove TeslaCrypt

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by TeslaCrypt.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and TeslaCrypt aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


TeslaCrypt-FAQ

What is TeslaCrypt Ransomware?

TeslaCrypt is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does TeslaCrypt Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does TeslaCrypt Infect?

Via several ways.TeslaCrypt Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of TeslaCrypt is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .TeslaCrypt files?

You can't without a decryptor. At this point, the .TeslaCrypt files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .TeslaCrypt files successfully, then do not despair, because this virus is still new.

Can I Restore ".TeslaCrypt" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .TeslaCrypt files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of TeslaCrypt Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate TeslaCrypt ransomware and then remove it without causing any additional harm to your important .TeslaCrypt files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can TeslaCrypt Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the TeslaCrypt Research

The content we publish on SensorsTechForum.com, this TeslaCrypt how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the TeslaCrypt ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

30 Comments
  1. marco

    ok good explanation , but is there any way to encrypt files?

    Reply
  2. Vencislav Krustev

    Hello,

    To all users who have had their files ENCRYPTED.

    The newest variant of TeslaCrypt is not yet analyzed so there may be very little chance to decrypt your files.

    But you can still try with the following decryption tools, mentioned in our forum:
    sensorstechforum.com/forums/malware-removal-questions-and-guides/restore-vvv-files-encrypted-by-teslacrypt-ransomware/
    sensorstechforum.com/forums/malware-removal-questions-and-guides/restore-vvv-files-encrypted-by-teslacrypt-ransomware/

    Please, let the others know if it worked so that you can raise awareness.

    Thanks!

    Reply
    1. patrick

      bonjour
      moi aussi piégé par tesla….
      avez-vous du nouveau pour décrypter?
      merci

      Reply
  3. Lic. Omar Fierro

    buenas tardes,
    actualmente me encuentro que con este problema en el servidor de la empresa donde trabajo, que tan confiable y seguro son los pasos que sugieren para la solucion a este problema?
    bueno quedo en espera de sus comentarios, saludos…
    gracias.

    Reply
  4. Milena Dimitrova

    Hello Omar,

    Sorry to hear you have been attacked by TeslaCrypt.

    First of all, please tell us what you have done so far. Have you isolated the threat successfully?

    Please refer to the topic at our forum:

    sensorstechforum.com/forums/malware-removal-questions-and-guides/restore-vvv-files-encrypted-by-teslacrypt-ransomware/

    Reply
    1. Lic. Omar Fierro

      milena buenos dias,
      hasta ahortia estoy recuperando las veriones anteriores de cada carpeta dentro del servidor, a que te refieres que si tengo aislado la amenaza exito?
      de que manera me puedes ayudar, debido a que el foro esta en ingles y no lo entiendo muy bien, saludos

      Reply
      1. jose

        con que programa has recuperado las versiones anteriores de las carpetas que mencionas

        Reply
        1. Milena Dimitrova

          Hi Jose, what program have you used?

          Reply
      2. Milena Dimitrova

        Hello Omar,

        If I understand correctly, you can see folders in your previous versions. Before doing anything else, you should remove TeslaCrypt with an anti-malware tool. Let me know how it goes. Also, it would help if you send me an email to idunn0 @ abv.bg with 3 or 4 encrypted files and some files of the virus (.tmp, .bin, .exe or .dll).

        Thanks in advance and looking forward to your reply.

        Reply
  5. Jorge

    Tengo todo encriptados en .vvv y no me funciono shadow explorer y trate con recuba y al recuperar sale como que nada se ha eliminado y me muestra los mismos archivos encriptados que podría hacer

    gracias

    Reply
    1. Milena Dimitrova

      Hi Jorge, there are several decryptors that can be tried to restore files. However, every version of Teslacrypt uses different combination of file-encryption techniques.

      Here is how to remove TeslaCrypt: sensorstechforum.com/forums/malware-removal-questions-and-guides/remove-malware-from-your-pc-completely/

      The decryptors: The TeslaDecoder by BloodDolly, Talos TeslaCrypt Decryption Tool, EaseUS Data Recovery Wizard Free. More information is available here: sensorstechforum.com/forums/malware-removal-questions-and-guides/restore-vvv-files-encrypted-by-teslacrypt-ransomware/

      Let us know what happens.

      Regards,

      Milena

      Reply
  6. Cihan Erdem

    Dear Milena,

    First of all thank you very much for your useful comments for infected users, i read all above comments and other referenced pages too, we need to know how i can try “Network Sniffer” which wrote in this page, and with which software ? thanks in advance.

    Reply
  7. David

    Hola a todos, mi equipo con windows xp tambíen ha sido infectado y ahora todos los archivos están con extensión .vvv, habría alguna forma de desencriptar dichos archivos? he leido por ahí en muchas páginas que por el momento es completamente imposible…

    He probado varios programas de recuperación de archivos y no hay manera, ojala alguien pueda dar con alguna solucíon. Por el momento creo que he quitado el virus con malwarebytes

    Reply
    1. Milena Dimitrova

      Hi David,

      We will let you know immediately, if a solution is found…

      Reply
      1. oscar

        hola Milena, tengo el mismo problema que comentan los demás me paso lo mismo, los únicos archivos que no se infectaron fue unas fotos que había recuperado con el programa recovery my file, el resto de fotos que estaban con extensión jpg aun no logro recuperar, si tienes algún software para corregir el cifrado se agradece.

        Reply
        1. Milena Dimitrova

          Hi Oscar, you can find information about decryptors here: sensorstechforum.com/forums/malware-removal-questions-and-guides/restore-vvv-files-encrypted-by-teslacrypt-ransomware/

          Reply
  8. Samy

    je suis infecté par teslacrypt extension .vvv j’ai le script qui a posé pb est ce que de ce script je peux trouver la clé ?
    j’ai également le fichier d’origine et le fichier infecté en word et excel. je n’ai malheureusement pas trouver le fichier key.dat puis-je espérer décrypter mes fichiers svp ?
    merci par avance
    Samy

    Reply
  9. lucio

    buongiorno a tutti, quindi un modo per provare a recuperare i file crittati c’è o no ?? con cosa si può provare? io ho provato solo a rinominare il file ma non funziona.

    Reply
  10. Ouachic

    Bonjour tous le monde
    Mon pc est affecté par un virus ou je sais pas quoi, tous mes fichiers Word, PDF, et image ainsi que les xl sont devenu .vvv
    Veuillez m’informer sur une solution SVP

    Cordialement

    Ouachic

    Reply
    1. Steph

      J’ai exactement le même problème depuis ce matin,
      avez-vous une réponse ?
      Merci

      Reply
  11. Eric

    Même chose pour moi … infecter depuis ce matin … tout mes fichier, tonne de photo de famille / voyage etc est rendu avec l’extension .VVV …. Est-ce Teslacrypt, Cryptowall,Cryptolocker….. bref je suis legerement paniquer en ce moment. Je suis presentement en train de scanner mon PC avec SpyHunter 4 …. est-ce la bonne marche a suivre ?
    Est-ce que Spyhunter seras en mesure de suprimer ce virus ?
    Il y a t’il espoir de reussir a tout decrypter ou ma seule alternative serais de payer la foutu rencon ?

    Merci a l’avance … d’un père de famille bien désespérer … McAfee antivirus … gros ZERO !!!

    Reply
  12. Milena Dimitrova

    Hello Eric and Steph, an antivirus program should remove the leftovers of the ransomware. However, it won’t be able to decrypt the encrypted files. Please keep in mind that every infection is unique, and that there are may be more variants of the same ransomware.

    You can find information about decryptors here: sensorstechforum.com/forums/malware-removal-questions-and-guides/restore-vvv-files-encrypted-by-teslacrypt-ransomware/

    Reply
  13. Pedro

    Hallo, leider funktioniert keiner der Links zum Forum?!

    “Nichts gefunden
    > 404
    Entschuldigen Sie bitte, aber keine Ergebnisse wurden für Ihre Anfrage gefunden. Vielleicht suchen helfen Sie zu finden verwandten Inhalten.”

    Ich habe den Tesla Crypt eliminiert mit Spy Hunter.
    Was bleibt sind .vvv Dateianhänge an Dateien wie .pdf .docx .doc .xls .bmp .png .pst // ect.
    Mit welchen Programmen kann ich testen zum Encrypten der Dateien??

    Reply
    1. Milena Dimitrova

      Hello Pedro,

      Follow this link to open our forum sensorstechforum.com/forums/malware-removal-questions-and-guides/restore-vvv-files-encrypted-by-teslacrypt-ransomware/. We have provided information about the decryptors there – TeslaDecoder by BloodDolly, Talos TeslaCrypt Decryption Tool, EaseUS Data Recovery Wizard Free.

      Reply
  14. Luke Miller

    Does anyone know if this version drops files in particular locations? Or leaves clues to its presence in the registry, etc.?

    Reply
  15. Luke Miller

    Also, is there a Trojan involved in this? If so, where might its location be?

    Reply
    1. SensorsTechForum

      Hey Luke!

      TeslaCrypt is a Trojan horse ransomware. This means that it is a Trojan itself, and it was spread with other malware.

      There were executables that dropped with the ransomware in these locations:

      %Temp%
      %AppData%
      %LocalAppData%
      %ProgramData%
      %WinDir%
      or randomly in the C: drive.

      But no data for the key was dropped for this variant, neither was the Windows Registry tampered by it.

      Fortunately, this ransomware case has already been resolved : sensorstechforum.com/teslacrypt-master-decryption-key-available

      Stay tuned!

      STForum

      Reply
  16. zahur

    Hi,
    You can use the shadow copy of your windows to recover the previous version before the attack. This is the best safest way. You can have other tool like ShadowExplorer-0.9-portable that will help to recover your previous good version.

    Regards
    Zahur

    Reply
  17. joan

    No ser como solucionar lo del crab, e restaurado i nada

    Reply
  18. Aysses

    Grüß euch alle!

    Nach über 10 Jahren habe ich es wiede mal geschafft meinen PC zu infizieren. Ärgerlich das dies nur durch meine unvorsichtigkeit auf einem zweiten System passiert ist und von diesem dann alles verschlüsselt wurde.

    Da ich mit einigen Antiviren usw. (bitDefender wäre meine empfehlung! Stand 15.05.2018) drüber gefahren bin ist das System sauber aber ich kann leider nicht mehr sagen welches genau den PC befallen hat.

    Milena Dimitrova

    Alle dateien enden mit .2226499124.ransomed@india.com und beim ausführen wird angezeigt das es eine MS-Dos anwendung sei.

    DateiTyp: MS-DOS-Anwendung (.com)
    2226499124 wäre ja meine ID bei den Spasten!
    ransomedia@india.com wird sicher nicht die Dateienendung sein.

    Können Sie mir behilflich sein?
    Kann ich noch etwas tun um Ihnen mehr Informationen zu geben?

    Bendake mich schon mal im Voraus
    Aysses

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree