Ransomware

Cerber Ransomware Comes again to Steal Passwords from Browsers and Crypto Wallets

Cerber ransomware which gained popularity and evolved one of the fast growing ransomware families that infiltrate the system and encrypts various file types including .jpg, .doc, .raw, .avi, etc.

It adds a .cerber extension to each encrypted file. Following successful infiltration, Cerber demands a ransom payment to decrypt these files.

Also Read A complete Lookback of Historical Wannacry Ransomware Cyber Attack

Next to WannaCry and SambaCry Cerber is one of the most popular and continuously evolving ransomware.

Ransomware distributed through Email through attachements includes file (JS_NEMUCOD.SMGF2B) which downloads Cerber variant(identified by Trend Micro as RANSOM_HPCERBER.SMALY5A).
Cerber Email Source: TrendMicro

It follows wallet files of three famous Bitcoin variant applications following files type wallet.dat (Bitcoin), *.wallet (Multibit), electrum.dat (Electrum).

Cerber Ransomware Evolves again and Targetting Bitcoin Wallets
CERBER 2.0 WAS SPOTTED IN AUGUST (ENCRYPT FILES).
CERBER 4.0 SPOTTED IN OCTOBER (WHICH KILLS DATABASE PROCESS MYSQL,MSSQL,ORACLE).
CERBER 4.1.6 SPOTTED IN NOVEMBER 23RD (ENCRYPTING DATABSES).
CERBER 5.0 SPOTTED IN NOVEMBER 24 (CONSIST OF VB SCRIPT AS ADDITIONAL FEATURE WHICH IMPLEMENTS COMMUNICATION CHANNEL).

Cerber doesn’t steal Bitcoin’s from wallets instead it tries to steal the wallet passwords.It also tries to steal the passwords from the browsers. Once it steals password it transfers the information to C&C Servers.

Also Read SambaCry Vulnerability used in Deploying Payloads Targeting IoT devices

Common Defence’s to stay safe

  • Don’t open the attachments that you are not expecting.
  • Patch or Update your software.
  • Use a reputable security suite.
  • Download applications from Reputed sites.
  • Stay strict with CIA Cycle.
To Top

Pin It on Pinterest

Share This