Malware & Threats

Cerber Ransomware Delivered via Google, Tor2web

A new version of the Cerber ransomware has been delivered by cybercriminals using spam emails, Google links, the Tor2web proxy service and malicious macro-enabled Word documents.

<p><strong><span><span>A new version of the Cerber ransomware has been delivered by cybercriminals using spam emails, Google links, the Tor2web proxy service and malicious macro-enabled Word documents.</span></span></strong></p>

A new version of the Cerber ransomware has been delivered by cybercriminals using spam emails, Google links, the Tor2web proxy service and malicious macro-enabled Word documents.

Cerber is a relatively new piece of ransomware, but it has evolved a great deal over the past months. The malware is believed to generate an annual revenue of $2.3 million by infecting hundreds of thousands of devices worldwide.

Check Point researchers reported last week that Cerber developers had released versions 5.0 and 5.0.1. The security firm detailed some changes in the ransomware, including new IP ranges and modifications in the way files are encrypted. However, it appears there are also some changes in the way the malware is distributed.

Cisco Talos has been monitoring a Cerber 5.0.1 campaign and noticed the use of some interesting techniques. The attack starts with a short and basic spam email referencing pictures, transaction logs, order details or loan acceptance letters. All spam messages include the name of the recipient in the subject line.

The emails apparently point to google.com, but if the link is clicked, the user is taken to a Google redirect page that reveals the true destination – a domain on the Tor network.

If the victim clicks on the onion.to link, the Tor2web proxy service is used to access the Tor network and download a document file. Using Tor2web enables access to Tor without the need to install a dedicated client.

“Additionally, as the actual malicious file is hosted on a server within the Tor network, it is significantly less likely that the malicious file will be removed or taken down like it would be if hosted traditionally on the internet via malicious or compromised web servers. It also allows the attackers to modify the redirection chain quickly and easily to attempt to evade reputation based blacklisting technologies,” explained Talos researchers.

The file downloaded from Tor is a Word document that claims to store protected content. If users follow the instructions in the file and enable macros, the Windows Command Processor invokes PowerShell, which fetches and executes Cerber. The malware binary is also downloaded from the Tor network using the Tor2web service.

Advertisement. Scroll to continue reading.

Once their files are encrypted, victims are instructed to pay roughly $1,000 in bitcoins to obtain the “Cerber Decryptor.” If the ransom is not paid within five days, the amount doubles.

In mid-August, researchers discovered a flaw that allowed them to decrypt files held for ransom by Cerber versions 1 and 2, but the weakness was quickly fixed by cybercriminals. Decryption tools for newer versions have yet to be developed.

Related: Cerber 4.0 Fuels New Wave of Ransomware Attacks

Related: Cerber Ransomware Morphing Every 15 Seconds

Related: Cerber Ransomware Can Now Kill Database Processes

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version