July 17, 2015 By Douglas Bonderud 2 min read

While TeslaCrypt doesn’t have the name recognition of CryptoWall or the clout of its parent program CryptoLocker, the malware nonetheless made waves earlier this year by ransoming unique targets such as avid gamers’ saved files for their favorite titles. Now, Threatpost reports that TeslaCrypt authors have upped their game with new encryption protocols that make it more difficult — if not impossible — to fully recover data.

Small Potatoes

According to The Register, the original TeslaCrypt series generated more than $76,000 in bitcoins for its makers between February and April 2015. This is a far cry from the $3 million taken by CryptoLocker just a few years ago, but speaks to a decent rate of return; 163 victims out of approximately 1,200 total paid the ransom, for a success rate hovering around 13 percent. By distributing the malware among U.S. businesses and individual users and relying on the AES-256 encryption algorithm, the ransomware was able to lock file formats tied to productivity suites, video games and creative applications.

TeslaCrypt went the extra step of creating a tech department that provided users information on how to obtain bitcoins and even offered to decrypt single files as a show of good faith. The malware’s market share dried up when Cisco released a decryption tool based on hidden code in the malware itself, allowing users to bypass demands for bitcoins.

Big Dreams for Encryption Methods

Now TeslaCrypt is back with Version 2.0.0. According to SC Magazine, it is also trading on another name: When infected, users are taken to an HTML page copied from CryptoWall, and under this guise, the malware demands payment in bitcoin. The only difference here is the destination — if users pay up, the money is sent to TeslaCrypt’s Tor-based servers.

Researchers aren’t sure why TeslaCrypt chose to stand on the shoulders of other code; Fedor Sinitsyn of Kaspersky Lab wrote in an analysis on Securelist that “perhaps the attackers wanted to impress the gravity of the situation on their victims.” With many CryptoWall files still unrecoverable, there’s a good chance he’s right.

But that’s not the only change for TeslaCrypt. Version 2.0.0 comes with an updated encryption method using the AES-256-CBC algorithm with session_priv as the key. What’s more, the use of an ECDH algorithm lets the malware-makers decrypt all files with a single master key.

Security firms looking for another hidden decryption mechanism are out of luck — the file that saved all encrypted data along with this code has been removed in Version 2.0.0., meaning critical files aren’t just locked down but actually removed from a user’s machine altogether. Nonpayment, therefore, comes with significant risk.

However, TeslaCrypt’s new version isn’t quite the predator it seems at first glance. While security firms haven’t cracked the decryption code just yet, the malware authors’ reliance on name-dropping better-constructed code means they’re not entirely confident in the form or function of TelsaCrypt. In other words, it’s just a matter of time until Version 2.0.0 gives up its secrets.

In the meantime, both avid gamers and responsible corporations should take the time to ensure backup copies are up-to-date, accessible and ready at a moment’s notice. TeslaCrypt has leveled up, but it’s not game over yet — Version 2.0.0 is part substance but largely smoke.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today