August 7, 2017 By Larry Loeb 2 min read

Cerber ransomware has received a disturbing new variant that allows it to go after bitcoin. Security analysts from Trend Micro reported that the malware has historically been a rapidly mutating strain, having gone through six different versions since it has been on the radar.

According to a recent Malwarebytes report, “Cybercrime Tactics and Techniques Q1 2017,” Cerber ransomware already accounts for nearly 90 percent of the Windows sector. The latest variant adds a different type of attack to the standard ransomware functions it contains, for which there is no decryptor available. It now attempts to steal information about cryptocurrency wallets that may be present on the target machines.

Cerber Ransomware Steals Wallet Files

Cerber attempts to grab three different kinds of files: wallet.dat, which is used for bitcoin; *.wallet, used for Multibit; and electrum.dat, an obsolete wallet used by Electrum. However, the threat actor will not be able to breach the wallets by snaffling the files alone — he or she must also obtain the passwords that protect them. Since Cerber is not able to obtain such passwords, the actor must gain access through other forms of attack.

Bleeping Computer noted that because of this password limitation, the Cerber crew might have just copy/pasted the wallet-stealing code from another project without actually knowing how well it works in practice.

This Cerber variant will, however, delete the wallet information once it has been exfiltrated to the ransomware’s command-and-control (C&C) server. Trend Micro researchers believed that this new attempt is simple at its core, saying that the “attackers are trying out new ways to monetize ransomware.”

Password Theft

The new Cerber variant doesn’t stop there in its malicious activities. It also tries to steal users’ saved passwords from Internet Explorer, Google Chrome and Mozilla Firefox. Such information could be useful in hijacking online user accounts. The researchers noted that this theft will take place before any encryption is carried out by the ransomware.

Mitigation against this data breach remains the same as for other ransomware variants. Since it spreads through attachments to emails, opening unknown attachments should be heavily discouraged. Trend Micro also suggested that system administrators consider proactive email policies that will strip out such attachments from incoming emails.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today