Friday, March 29, 2024

Cerber Ransomware Comes again to Steal Passwords from Browsers and Crypto Wallets

Cerber ransomware which gained popularity and evolved one of the fast growing ransomware families that infiltrate the system and encrypts various file types including .jpg, .doc, .raw, .avi, etc.

It adds a .cerber extension to each encrypted file. Following successful infiltration, Cerber demands a ransom payment to decrypt these files.

Also Read A complete Lookback of Historical Wannacry Ransomware Cyber Attack

Next to WannaCry and SambaCry Cerber is one of the most popular and continuously evolving ransomware.

Ransomware distributed through Email through attachements includes file (JS_NEMUCOD.SMGF2B) which downloads Cerber variant(identified by Trend Micro as RANSOM_HPCERBER.SMALY5A).
Cerber Ransomware Comes again to Steal browser Passwords
Cerber Email Source: TrendMicro

It follows wallet files of three famous Bitcoin variant applications following files type wallet.dat (Bitcoin), *.wallet (Multibit), electrum.dat (Electrum).

Cerber Ransomware Evolves again and Targetting Bitcoin Wallets
CERBER 2.0 WAS SPOTTED IN AUGUST (ENCRYPT FILES).
CERBER 4.0 SPOTTED IN OCTOBER (WHICH KILLS DATABASE PROCESS MYSQL,MSSQL,ORACLE).
CERBER 4.1.6 SPOTTED IN NOVEMBER 23RD (ENCRYPTING DATABSES).
CERBER 5.0 SPOTTED IN NOVEMBER 24 (CONSIST OF VB SCRIPT AS ADDITIONAL FEATURE WHICH IMPLEMENTS COMMUNICATION CHANNEL).

Cerber doesn’t steal Bitcoin’s from wallets instead it tries to steal the wallet passwords.It also tries to steal the passwords from the browsers. Once it steals password it transfers the information to C&C Servers.

Also Read SambaCry Vulnerability used in Deploying Payloads Targeting IoT devices

Information theft carried before encryption to occur. Also, it uses to delete the wallet files once it passed to C&C servers.

This new improvement clearly states that attackers trying to monetize with the ransomware.

Common Defence’s to stay safe

  • Don’t open the attachments that you are not expecting.
  • Patch or Update your software.
  • Use a reputable security suite.
  • Download applications from Reputed sites.
  • Stay strict with CIA Cycle.
Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles