SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cerber (Back to overview)

Cerber

VTCollection    

A prolific ransomware which originally added ".cerber" as a file extension to encrypted files. Has undergone multiple iterations in which the extension has changed. Uses a very readily identifiable set of of UDP activity to checkin and report infections. Primarily uses TOR for payment information.

References
2023-01-30CheckpointArie Olshtein
Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware
Agent Tesla Azorult Buer Cerber Cobalt Strike Emotet Formbook HawkEye Keylogger Loki Password Stealer (PWS) Maze NetWire RC Remcos REvil TrickBot
2022-06-16SophosLabs UncutAndrew Brandt
Confluence exploits used to drop ransomware on vulnerable servers
Cerber
2022-01-19BlackberryThe BlackBerry Research & Intelligence Team
Kraken the Code on Prometheus
Prometheus Backdoor BlackMatter Cerber Cobalt Strike DCRat Ficker Stealer QakBot REvil Ryuk
2021-10-05Trend MicroByron Gelera, Fyodor Yarochkin, Janus Agcaoili, Nikko Tamana
Ransomware as a Service: Enabler of Widespread Attacks
Cerber Conti DarkSide Gandcrab Locky Nefilim REvil Ryuk
2021-09-01YouTube (Black Hat)Christian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover?
Cerber Pony
2021-08-05KrebsOnSecurityBrian Krebs
Ransomware Gangs and the Name Game Distraction
DarkSide RansomEXX Babuk Cerber Conti DarkSide DoppelPaymer Egregor FriedEx Gandcrab Hermes Maze RansomEXX REvil Ryuk Sekhmet
2021-05-06Black HatChristian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing Bitcoin Blockchain Evade Our Takeover
Cerber Pony
2021-04-12PTSecurityPTSecurity
PaaS, or how hackers evade antivirus software
Amadey Bunitu Cerber Dridex ISFB KPOT Stealer Mailto Nemty Phobos Pony Predator The Thief QakBot Raccoon RTM SmokeLoader Zloader
2021-03-21BlackberryBlackberry Research
2021 Threat Report
Bashlite FritzFrog IPStorm Mirai Tsunami elf.wellmess AppleJeus Dacls EvilQuest Manuscrypt Astaroth BazarBackdoor Cerber Cobalt Strike Emotet FinFisher RAT Kwampirs MimiKatz NjRAT Ryuk SmokeLoader TrickBot
2020-12-10US-CERTFBI, MS-ISAC, US-CERT
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus
2020-07-29ESET Researchwelivesecurity
THREAT REPORT Q2 2020
DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor
2020-02-25RSA ConferenceJoel DeCapua
Feds Fighting Ransomware: How the FBI Investigates and How You Can Help
FastCash Cerber Defray Dharma FriedEx Gandcrab GlobeImposter Mamba Phobos Rapid Ransom REvil Ryuk SamSam Zeus
2018-08-06rinse and REpeat analysisJames Haughom
Reversing Cerber - RaaS
Cerber
2018-07-26IEEE Symposium on Security and Privacy (SP)Alex C. Snoeren, Damon McCoy, Danny Yuxing Huang, Elie Bursztein, Jonathan Levin, Kirill Levchenko, Kylie McRoberts, Luca Invernizzi, Maxwell Matthaios Aliapoulios, Vector Guo Li
Tracking Ransomware End-to-end
Cerber Locky WannaCryptor
2017-12-11United States Department of JusticeUnited States Department of Justice
United States of America v. MIHAI ALEXANDRU ISVANCA and EVELINE CISMARU
Cerber Dharma
2017-12-01Check PointNeomi Rona, Stanislav Skuratovich
Nine circles of Cerber
Cerber
2017-03-28Trend MicroGilbert Sison
Cerber Starts Evading Machine Learning
Cerber
2016-03-11Malwarebyteshasherezade
Cerber ransomware: new, but mature
Cerber
Yara Rules
[TLP:WHITE] win_cerber_auto (20230808 | Detects win.cerber.)
rule win_cerber_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cerber."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cerber"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 4a 79f6 5f 8bc6 }
            // n = 4, score = 1200
            //   4a                   | dec                 edx
            //   79f6                 | jns                 0xfffffff8
            //   5f                   | pop                 edi
            //   8bc6                 | mov                 eax, esi

        $sequence_1 = { 85c0 750c 8b33 e8???????? 832300 eb0e 8b4dfc }
            // n = 7, score = 1200
            //   85c0                 | test                eax, eax
            //   750c                 | jne                 0xe
            //   8b33                 | mov                 esi, dword ptr [ebx]
            //   e8????????           |                     
            //   832300               | and                 dword ptr [ebx], 0
            //   eb0e                 | jmp                 0x10
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]

        $sequence_2 = { 33f9 8b88e0000000 894dd0 8b88e4000000 899864010000 8b5dd8 }
            // n = 6, score = 1200
            //   33f9                 | xor                 edi, ecx
            //   8b88e0000000         | mov                 ecx, dword ptr [eax + 0xe0]
            //   894dd0               | mov                 dword ptr [ebp - 0x30], ecx
            //   8b88e4000000         | mov                 ecx, dword ptr [eax + 0xe4]
            //   899864010000         | mov                 dword ptr [eax + 0x164], ebx
            //   8b5dd8               | mov                 ebx, dword ptr [ebp - 0x28]

        $sequence_3 = { 4a 79e6 47 3b7d0c }
            // n = 4, score = 1200
            //   4a                   | dec                 edx
            //   79e6                 | jns                 0xffffffe8
            //   47                   | inc                 edi
            //   3b7d0c               | cmp                 edi, dword ptr [ebp + 0xc]

        $sequence_4 = { 51 53 56 8bf0 57 85f6 7508 }
            // n = 7, score = 1200
            //   51                   | push                ecx
            //   53                   | push                ebx
            //   56                   | push                esi
            //   8bf0                 | mov                 esi, eax
            //   57                   | push                edi
            //   85f6                 | test                esi, esi
            //   7508                 | jne                 0xa

        $sequence_5 = { 4a b800000080 83e904 eb02 }
            // n = 4, score = 1200
            //   4a                   | dec                 edx
            //   b800000080           | mov                 eax, 0x80000000
            //   83e904               | sub                 ecx, 4
            //   eb02                 | jmp                 4

        $sequence_6 = { 895df4 33c9 83fa08 0f9dc1 854df4 7515 }
            // n = 6, score = 1200
            //   895df4               | mov                 dword ptr [ebp - 0xc], ebx
            //   33c9                 | xor                 ecx, ecx
            //   83fa08               | cmp                 edx, 8
            //   0f9dc1               | setge               cl
            //   854df4               | test                dword ptr [ebp - 0xc], ecx
            //   7515                 | jne                 0x17

        $sequence_7 = { 33f9 8b88e8feffff 234808 8998fc000000 8b5874 }
            // n = 5, score = 1200
            //   33f9                 | xor                 edi, ecx
            //   8b88e8feffff         | mov                 ecx, dword ptr [eax - 0x118]
            //   234808               | and                 ecx, dword ptr [eax + 8]
            //   8998fc000000         | mov                 dword ptr [eax + 0xfc], ebx
            //   8b5874               | mov                 ebx, dword ptr [eax + 0x74]

    condition:
        7 of them and filesize < 573440
}
Download all Yara Rules