Threat Database Ransomware '.ezz File Extension' Ransomware

'.ezz File Extension' Ransomware

By GoldSparrow in Ransomware

The '.ezz File Extension' Ransomware is one of the multiple variants of the TeslaCrypt ransomware Trojan that have been released in late 2015 and early 2016. The '.ezz File Extension' Ransomware and its variants are different versions of the latest release of TeslaCrypt 3.0. These new variants of this infamous Trojan infection fix a loophole that allowed PC security researchers to obtain the decryption key and help computer users decrypt their files after an infection. In the case of the '.ezz File Extension' Ransomware, it encrypts the victim's files and changes their extension to EZZ. It is likely that the '.ezz File Extension' Ransomware is part of a RaaS (Ransomware as a Service) implementation of TeslaCrypt.

The the '.ezz File Extension' Ransomware and Other TeslaCrypt Variants

Like most ransomware Trojans, the '.ezz File Extension' Ransomware takes over the victim's computer and encrypts the files that match its list of file extensions (contained in the threat's configuration files). Like other TeslaCrypt variants, the '.ezz File Extension' Ransomware is known for targeting PC game files as well as typical ransomware Trojan targets (such as image, video and document files). The following are the file extensions targeted by the '.ezz File Extension' Ransomware:

.7z; .rar; .m4a; .wma; .avi; .wmv; .csv; .d3dbsp; .sc2save; .sie; .sum; .ibank; .t13; .t12; .qdf; .gdb; .tax; .pkpass; .bc6; .bc7; .bkp; .qic; .bkf; .sidn; .sidd; .mddata; .itl; .itdb; .icxs; .hvpl; .hplg; .hkdb; .mdbackup; .syncdb; .gho; .cas; .svg; .map; .wmo; .itm; .sb; .fos; .mcgame; .vdf; .ztmp; .sis; .sid; .ncf; .menu; .layout; .dmp; .blob; .esm; .001; .vtf; .dazip; .fpk; .mlx; .kf; .iwd; .vpk; .tor; .psk; .rim; .w3x; .fsh; .ntl; .arch00; .lvl; .snx; .cfr; .ff; .vpp_pc; .lrf; .m2; .mcmeta; .vfs0; .mpqge; .kdb; .db0; .DayZProfile; .rofl; .hkx; .bar; .upk; .das; .iwi; .litemod; .asset; .forge; .ltx; .bsa; .apk; .re4; .sav; .lbf; .slm; .bik; .epk; .rgss3a; .pak; .big; .unity3d; .wotreplay; .xxx; .desc; .py; .m3u; .flv; .js; .css; .rb; .png; .jpeg; .txt; .p7c; .p7b; .p12; .pfx; .pem; .crt; .cer; .der; .x3f; .srw; .pef; .ptx; .r3d; .rw2; .rwl; .raw; .raf; .orf; .nrw; .mrwref; .mef; .erf; .kdc; .dcr; .cr2; .crw; .bay; .sr2; .srf; .arw; .3fr; .dng; .jpeg; .jpg; .cdr; .indd; .ai; .eps; .pdf; .pdd; .psd; .dbfv; .mdf; .wb2; .rtf; .wpd; .dxg; .xf; .dwg; .pst; .accdb; .mdb; .pptm; .pptx; .ppt; .xlk; .xlsb; .xlsm; .xlsx; .xls; .wps; .docm; .docx; .doc; .odb; .odc; .odm; .odp; .ods; .odt.

Like other encryption ransomware, the '.ezz File Extension' Ransomware will scan the victim's hard drive for files matching the above extensions and encrypt them using AES encryption. Without the decryption key, computer users will be incapable of decrypting the affected files. The '.ezz File Extension' Ransomware takes the files hostage, demanding the payment of a ransom (that may range from $500 to $1000 USD). Payment for the '.ezz File Extension' Ransomware may be demanded using BitCoin, although some variants may use other forms of anonymous payment methods. After encrypting the victim's files, the '.ezz File Extension' Ransomware will change the victim's Desktop image and drop text or HTML files containing the ransom note, with information about the infection and payment. What follows is an example of a common ransom note used by TeslaCrypt variants such as the '.ezz File Extension' Ransomware:

Your personal files are encrypted!
Your files have been safely encrypted on this PC: photos, videos, documents, etc. Click "Show Encrypted Files" button to view a complete list on encrypted files, and you can personally verify this.
Encryption was produced using a unique public key RSA-2048 generated for this computer. To decrypt files you need to obtain the private key.

Recovering from an the '.ezz File Extension' Ransomware Infection

Do not pay the '.ezz File Extension' Ransomware ransom. This allows the fraudsters to continue carrying out their attacks, and there is no guarantee that the victims will regain their files. Prevention is the key to eradicating threats such as the '.ezz File Extension' Ransomware: backup all your files and use a reliable security application that is fully up-to-date to protect your computer from threats.

Trending

Most Viewed

Loading...