Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Cerber Accounts for a Quarter of Recent Ransomware Detections

Accounting for a quarter of all ransomware detections over the past 30 days, Cerber is strengthening its position at the top of the threat segment, data released by Microsoft this week reveals.

Accounting for a quarter of all ransomware detections over the past 30 days, Cerber is strengthening its position at the top of the threat segment, data released by Microsoft this week reveals.

Because Cerber has become such a prevalent malware family, Microsoft has decided to include it in the July release of its Microsoft Malicious Software Removal Tool (MSRT), which complements the Cerber-specific family detections in Windows Defender and cloud-based protection features.

Cerber was observed in February and was first described in early March, when it stood out in the crowd because it dropped a VBScript onto the infected computers and caused them to “speak” to the victims. In May, researchers suggested that Cerber was leveraged in DDoS attacks, while revealing in early June that its operators were generating a new hash for it every 15 seconds.

Over the past couple of months, the ransomware was seen in numerous attacks, including distribution campaigns targeting mainly users in the United States, Turkey, and the United Kingdom. At the end of June, security firm Avanan revealed that Cerber was used in a massive attack against Office 365 customers, suggesting that millions of users might have been affected.

Now, Microsoft says that since February, Cerber has indeed seen numerous changes that allowed it to leave competition behind and become one of the most encountered ransomware families. Over the past 30 days, Cerber accounted for 25.97% of ransomware detections, almost the same percentage as the next two threats combined: Exxroute at 15.39% and Locky at 12.80%.

According to Microsoft, the threat is most prevalent in the United States, Asia, and Western Europe, but infections occur all around the globe. The company also explains that Cerber managed to spread to such extent mainly because it uses multiple distribution venues, including exploit kits, compromised websites, and spam emails.

The ransomware uses both macros and OLE objects for distribution via malicious documents in spam emails, but VisualBasic Script (VBS) and JavaScript are also used to download the Cerber payload from a command and control (C&C) server. As for exploit kits, Cerber was seen distributed via Neutrino, Angler, and Magnitude, but Angler is no longer a threat starting with the last month, when the EK landscape changed drammatically.

Advertisement. Scroll to continue reading.

Cerber is only one of the ransomware families that has become a prevalent threat over the past months, with CryptXXX being another, recently spotted in a campaign that compromised thousands of WordPress and Joomla sites. Last month, researchers discovered that CryptXXX operators made $50,000 in under three weeks on a single Bitcoin address only.

 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.