March 18, 2016 By Larry Loeb 2 min read

The Cisco Talos Blog is caught in the middle of an ongoing cyber arms race. This time, it’s the bad guys who are upgrading the TeslaCrypt ransomware software that have the security experts concerned. Those malicious actors have gotten better at coming up with variations in the ransomware, which enable the malware to continue running as a functional criminal effort.

TeslaCrypt Ransomware Gets More Sophisticated

In the new TeslaCrypt 3.0.1, the bad guys don’t transmit certain key numbers in the same manner as previous versions. These values used to be sent in a way that allowed interception — if you were really clever about it. But now, the actors have smartened up. They can keep those prime numbers secured by using elliptic curve encryption known as ECDH.

According to the Talos blog, they are using a kind of cascaded version of the ECDH algorithm and AES encryption for coding the secret keys. The actors also apply a SHA-256 hash of the shared secret key as the symmetric encryption key.

In fact, this version of the ransomware resists decryption of these ECDH-based keys rather well. The crypto software has been hardened, and it has multiple infection vectors — so professionals should take this potential threat seriously.

From Bad to Worse

The way version 3.0.1 functions makes it much harder for a solution to show up and save your data, like what happened before with earlier TeslaCrypt infections. While it may take time for cybercriminals to fully adapt the most recent version of the ransomware, it’s poised to become a force to be reckoned with.

“It is in the top five of ransomware we see most often in our analysis systems,” Talos explained in its blog. “The core functionality of TeslaCrypt 3.0.1 remains the same as it continues to encrypt users’ files and then presents a message demanding the user to pay a ransom.” Unlike those former versions, however, security researchers have yet to discover a weakness in 3.0.1.

Until they do, the blog recommended users update their antivirus software regularly to stay ahead of threats. Instead of solely relying on decryption tools, organizations should focus on creating backups of important files and regularly updating those emergency records. While you’re at it, make sure they are not logically connected to the main systems in a way that would allow TeslaCrypt ransomware to infect the backup, as well.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today