Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Cerber Ransomware Delivered via Google, Tor2web

A new version of the Cerber ransomware has been delivered by cybercriminals using spam emails, Google links, the Tor2web proxy service and malicious macro-enabled Word documents.

A new version of the Cerber ransomware has been delivered by cybercriminals using spam emails, Google links, the Tor2web proxy service and malicious macro-enabled Word documents.

Cerber is a relatively new piece of ransomware, but it has evolved a great deal over the past months. The malware is believed to generate an annual revenue of $2.3 million by infecting hundreds of thousands of devices worldwide.

Check Point researchers reported last week that Cerber developers had released versions 5.0 and 5.0.1. The security firm detailed some changes in the ransomware, including new IP ranges and modifications in the way files are encrypted. However, it appears there are also some changes in the way the malware is distributed.

Cisco Talos has been monitoring a Cerber 5.0.1 campaign and noticed the use of some interesting techniques. The attack starts with a short and basic spam email referencing pictures, transaction logs, order details or loan acceptance letters. All spam messages include the name of the recipient in the subject line.

The emails apparently point to google.com, but if the link is clicked, the user is taken to a Google redirect page that reveals the true destination – a domain on the Tor network.

If the victim clicks on the onion.to link, the Tor2web proxy service is used to access the Tor network and download a document file. Using Tor2web enables access to Tor without the need to install a dedicated client.

“Additionally, as the actual malicious file is hosted on a server within the Tor network, it is significantly less likely that the malicious file will be removed or taken down like it would be if hosted traditionally on the internet via malicious or compromised web servers. It also allows the attackers to modify the redirection chain quickly and easily to attempt to evade reputation based blacklisting technologies,” explained Talos researchers.

The file downloaded from Tor is a Word document that claims to store protected content. If users follow the instructions in the file and enable macros, the Windows Command Processor invokes PowerShell, which fetches and executes Cerber. The malware binary is also downloaded from the Tor network using the Tor2web service.

Advertisement. Scroll to continue reading.

Once their files are encrypted, victims are instructed to pay roughly $1,000 in bitcoins to obtain the “Cerber Decryptor.” If the ransom is not paid within five days, the amount doubles.

In mid-August, researchers discovered a flaw that allowed them to decrypt files held for ransom by Cerber versions 1 and 2, but the weakness was quickly fixed by cybercriminals. Decryption tools for newer versions have yet to be developed.

Related: Cerber 4.0 Fuels New Wave of Ransomware Attacks

Related: Cerber Ransomware Morphing Every 15 Seconds

Related: Cerber Ransomware Can Now Kill Database Processes

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.