Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

CryptConsole v3 Ransomware

The Cryptconsole v3 Ransomware is the newest iteration of the CryptConsole Ransomware, a file-encryption Trojan that malware researchers were often able to crack successfully to provide the victims with the things they need to recover their files for free. Unfortunately, it seems that the authors of the original threat have improved the file-encryption algorithm in the CryptConsole v3 Ransomware greatly, and it is likely that its victims will not be able to rely on free decryption tools for now.

Just like previous versions, this one also uses a broad range of e-mail addresses for its different variants so that it is possible that there might be more than one hacking group operating with the CryptConsole v3 Ransomware. Two of the addresses linked to the newest versions are [email protected] and [email protected].

The CryptConsole v3 Ransomware will not just encrypt the contents of the files, but it also will modify their names by adding one of these extensions – [email protected]_[HEX CODE VICTIM ID] or [email protected]_[HEX CODE VICTIM ID]. The ransom message is stored in the file ‘README.txt’ usually, but it is possible that other variants of the CryptConsole v3 Ransomware will use alternative names for the ransom message.

If you suspect that you’ve become a victim of the CryptConsole v3 Ransomware and you can’t access the majority of your files, then we advise you to disregard the instructions found in the ransom note. The cybercriminals will not help you for free, and they are likely to demand hundreds of dollars in exchange for a decryption tool. The worst part is that they don’t provide any proof that they have a working decryption utility so that it is entirely possible that the victims who pay the ransom may end up being tricked out of their money. The best way to deal with ransomware like this one is to remove it by running a credible anti-malware application immediately.
[template:aliases][template:removal][template:technical_title][template:files][template:registry][template:additional]



This post first appeared on SpywareRemove, please read the originial post: here

Share the post

CryptConsole v3 Ransomware

×

Subscribe to Spywareremove

Get updates delivered right to your inbox!

Thank you for your subscription

×