Ransomware Roundup: Bart, Cerber, and CryptXXX

By Chris Brunau

Not one, but three new forms of ransomware are making headlines this week. Bart, Cerber, and CryptXXX are three of the latest names to wreak havoc on files. Let’s look into each of these strains and how they are unique.

Bart

Bart uses a simple yet effective technique by locking files in a password-protected ZIP archive, according to PCWorld. Bart is spread via email attachments containing JavaScript files that run and install the ransomware. To regain access to your files, the ransom is roughly $2,000, much higher than the typical $500 ransom demand. Bart is also unique in the way it targets victims. If the computer’s language is detected as Russian, Belorussian, or Ukrainian, Bart will not encrypt the files.

Cerber

Cerber targets Office 365 email users that is assumed to have impacted millions of users. According to Dark Reading, Cerber bypasses O365’s built-in security tools to hit users with the elaborate phishing campaign. When hit with Cerber, users receive a typical ransom note along with an audio recording to alert victims of the encryption.

CryptXXX

While CryptXXX isn’t entirely new, the latest version have come with some improvements by hackers, making it a larger nuisance. According to Yahoo news, CryptXXX has pulled in more than $45,000 in three weeks. This version of CryptXXX is more difficult to decrypt that the previous versions, and the latest version also deletes Microsoft Volume Shadow Copies on the victim’s system, which makes it more difficult to restore data using native backup tools.

This certainly isn’t good news for your data, but fear not! With The Business Guide To Ransomware, you can learn everything you need to know about the common types of ransomware, how to protect yourself, and more. Download it today.

Reduce the impact of crypto-ransomware with RMM Ransomware Detection

Datto RMM Product Manager, demonstrates how RMM Ransomware Detection monitors for the presence of ransomware in real time, attempts to terminate the ransomware process, and isolates infected devices from the network to prevent further spread

View the Resource

Suggested Next Reads