Categories: Windows

Windows XP Makes Ransomware Gangs Work Harder For Their Money

Windows XP Makes Ransomware Gangs Work Harder For Their Money

A recently created ransomware decryptor illustrates how threat actors have to support Windows XP, even when Microsoft dropped supporting it seven years ago.

Windows XP reached its end of life on April 8th, 2014, and even though it no longer receives security updates, more people use XP than Windows Vista, according to StatCounter and BleepingComputer’s website visitor stats.

According to StatCounter, Windows XP is used by 0.84% of the people running Windows, doubling Windows Vista’s current usage.

Desktop Windows market share

Similar percentages are seen with BleepingComputer’s visitors, with Windows XP being more commonly used today than Windows Vista. Furthermore, we are not talking about one or two people using Windows XP, but many thousands still actively using the operating system to browse the web.

Also Read: What You Should Know About The Data Protection Obligation Singapore

Why people are running such an old and insecure operating system is open to debate, but it could be due to legacy applications that they continue to use.

Ransomware gangs are stuck supporting Windows XP

If an organization uses Windows XP and a ransomware attack encrypts the device, it now falls on the threat actors to support the operating system if they want to get paid.

This was shown by a new Avaddon ransomware decryptor discovered by MalwareHunterTeam that is created specifically to decrypt Windows XP devices.

When we asked Emsisoft CTO and ransomware expert Fabian Wosar why a ransomware gang would create a dedicated Windows XP decryptor, we were told it is likely due to lack of support for the operating system in modern compilers.

“Visual Studio 2019 no longer can compile for Windows XP. They need to use Visual Studio 2017 and an old XP compiler to build for XP.”

“The problem is when you want the latest C++ features, you need a newer compiler. But the newest compiler versions, won’t compile for XP.”

“So if your Crypto library you use for example uses C++17 features, you can’t build for XP at all, as there is no compiler targeting XP that has those features,” Wosar told BleepingComputer in a conversation.

Due to this, it is believed that the threat actors compile their normal decryptor on a new version of Visual Studio while using an older version of VC++ to support a Windows XP decryptor.

Wosar told BleepingComputer that Emsisoft does not offer their optimized and bug-free decryptors for Windows XP due to these issues.

Also Read: The Difference Between GDPR And PDPA Under 10 Key Issues

Should we feel bad that ransomware gangs have to deal with this? Nope.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

2 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago