July 17, 2015 By Douglas Bonderud 2 min read

While TeslaCrypt doesn’t have the name recognition of CryptoWall or the clout of its parent program CryptoLocker, the malware nonetheless made waves earlier this year by ransoming unique targets such as avid gamers’ saved files for their favorite titles. Now, Threatpost reports that TeslaCrypt authors have upped their game with new encryption protocols that make it more difficult — if not impossible — to fully recover data.

Small Potatoes

According to The Register, the original TeslaCrypt series generated more than $76,000 in bitcoins for its makers between February and April 2015. This is a far cry from the $3 million taken by CryptoLocker just a few years ago, but speaks to a decent rate of return; 163 victims out of approximately 1,200 total paid the ransom, for a success rate hovering around 13 percent. By distributing the malware among U.S. businesses and individual users and relying on the AES-256 encryption algorithm, the ransomware was able to lock file formats tied to productivity suites, video games and creative applications.

TeslaCrypt went the extra step of creating a tech department that provided users information on how to obtain bitcoins and even offered to decrypt single files as a show of good faith. The malware’s market share dried up when Cisco released a decryption tool based on hidden code in the malware itself, allowing users to bypass demands for bitcoins.

Big Dreams for Encryption Methods

Now TeslaCrypt is back with Version 2.0.0. According to SC Magazine, it is also trading on another name: When infected, users are taken to an HTML page copied from CryptoWall, and under this guise, the malware demands payment in bitcoin. The only difference here is the destination — if users pay up, the money is sent to TeslaCrypt’s Tor-based servers.

Researchers aren’t sure why TeslaCrypt chose to stand on the shoulders of other code; Fedor Sinitsyn of Kaspersky Lab wrote in an analysis on Securelist that “perhaps the attackers wanted to impress the gravity of the situation on their victims.” With many CryptoWall files still unrecoverable, there’s a good chance he’s right.

But that’s not the only change for TeslaCrypt. Version 2.0.0 comes with an updated encryption method using the AES-256-CBC algorithm with session_priv as the key. What’s more, the use of an ECDH algorithm lets the malware-makers decrypt all files with a single master key.

Security firms looking for another hidden decryption mechanism are out of luck — the file that saved all encrypted data along with this code has been removed in Version 2.0.0., meaning critical files aren’t just locked down but actually removed from a user’s machine altogether. Nonpayment, therefore, comes with significant risk.

However, TeslaCrypt’s new version isn’t quite the predator it seems at first glance. While security firms haven’t cracked the decryption code just yet, the malware authors’ reliance on name-dropping better-constructed code means they’re not entirely confident in the form or function of TelsaCrypt. In other words, it’s just a matter of time until Version 2.0.0 gives up its secrets.

In the meantime, both avid gamers and responsible corporations should take the time to ensure backup copies are up-to-date, accessible and ready at a moment’s notice. TeslaCrypt has leveled up, but it’s not game over yet — Version 2.0.0 is part substance but largely smoke.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today