June 7, 2016 By Larry Loeb 2 min read

Innovation is important for malware authors to stay ahead of security controls. In the latest product from the creators of Cerber ransomware, for example, developers have added the ability to create new payload variants in real time by using server-side malware factories.

The Growing Threat of Cerber Ransomware

Cerber is growing in popularity among cybercriminals: It now has a 24 percent market share, although it is still trails CryptoWall (41 percent) and Locky (34 percent), Fortinet recently revealed. Cerber has been active in the U.S., where nearly half of the total infections were found. It was also spotted targeting Taiwan, Japan, Australia, Brazil, Canada, Portugal, Spain, Malaysia and Germany.

Invincea discovered a new Cerber ransomware variant that uses a unique trick designed to defeat signature-based solutions. This is the first time researchers have spotted this particular technique being used for ransomware.

The actual attack used an Office document to drop ransomware onto victims’ machines. These documents contain macros that leverage PowerShell. The process results in a fileless infection, which is typical of newer kinds of ransomware.

One Ransomware, Many Hashes

The hash factory attack means that the infected server will morph the Cerber payload to generate unique hashes. This technique allows the malware to avoid detection since the signature will keep changing over time.

It is unknown whether the payloads on the Cerber delivery server were being generated on the server itself or were being generated remotely and uploaded by a script.

This type of attack has been around for several years. But as SecurityWeek noted, the speed associated with Cerber — new signatures were generated every 15 seconds — is relatively new to the scene.

Invincea asserted that it was able to notify the affected enterprise of the attack and mitigate it, but it gave no details of the remediation method. Until organizations know how to defeat this new kind of polymorphic malware, they should do their best to shore up defenses and steer clear of the threats entirely by applying best practices and encouraging better security awareness.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today