Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

CryptXXX Ransomware Now Steals Your Passwords Also


Net scum that is behind CryptXXX (ransomware upstart) have parried attacks of white hat, as well as released new and so far uncracked malware version which can steal login id of accounts and encrypt the network shares.

The changes CryptXXX, as of now the most broadly utilized ransomware, and the most risky such instrument. Modular malware danger uses the StillerX to steal account credentials from several software's, such as online poker platforms, Microsoft Credential Manager, and Cisco VPNs.

Browser data comprising cookies, stored credentials, and history are hoovered up with instant messaging, email, and software logins of remote administration. This update further solidifies the dominant position of CryptXXX in ransomware market.

StillerX works simply like traditional password dumpers, are also recognized as infostealers. These sorts of malware are particularly designed for attacking internal databases of many software packages, extract cleartext or encrypted passwords, and after that send those to the online server.

StillerX module of CryptXXX has the ability to target all types of software like download managers, browsers, FTP software, email clients, IM applications, proxy clients, poker apps, dialer credentials, VPNs and passwords stored in Microsoft's Credential Manager and cache of WNetEnum.

The authors of CryptXXX continued to improve the ransomware quickly with encryption updates, cosmetic updates, network shares scanning, and updates for locking the screen behavior.

Kaspersky cracked the most recent CryptXXX version by releasing the decryption tool and helps the victims to safeguard their files for nothing. theregister.com posted on June 6th, 2016, stating that this effort is due to similarities between a cracked Rannoh ransomware and the malware.

CryptXXX, at present, is further capable to search for drives that are connected to network, and infect those files which are found on the partitions also. It has been observed that many ransomware families have the ability of searching and infecting network drives in the recent weeks, and apparently become a normal course of evolution for the majority of these dangers in trying to augment their effect and compel victims to pay ransom amount.

Both CryptXXX 1.x as well as CryptXXX 2.x are cracked by Kaspersky, after CryptXXX surfaced in April. Once more, CryptXXX 3.100 is undecryptable thus breaking the free decryption tool of the Russian Company.

ยป SPAMfighter News - 6/9/2016

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next