April 17, 2017 By Larry Loeb 2 min read

At the end of 2016, many analysts believed the Locky and Cerber ransomware families would duke it out for control of the malware market in 2017. According to a recent Malwarebytes report, “Cybercrime Tactices and Techniques Q1 2017,” the Cerber family has resoundingly won.

The report revealed that, during its peak, Cerber’s market share domination approached that of TeslaCrypt during its most popular period of activity, which was the first half of 2016. Cerber kicked off 2017 with a huge 70 percent market share and approached 90 percent toward the end of the quarter.

Locky, on the other hand, faded to has-been status. It had just 2 percent market share by the end of March, according to data gathered by Malwarebytes-controlled honeypots.

One Step Ahead of Security

Cerber usually arrives via an email attachment. The attachment contains a link to a malicious self-extracting archive, which is stored in an attacker-controlled Dropbox account.

As a family, Cerber is optimized for criminal activity. New versions have appeared incrementally, featuring enhancements to evade security software — notably behavioral analysts and machine learning tools.

Trend Micro reported, for example, that recent iterations of Cerber include a new loading process that may cause problems for static machine learning approaches. These are the defense methods that analyze files without executing or emulating them. The ransomware can still be detected by a multilayer approach that does not rely on one technology, however.

Cerber Ransomware Demands Vigilance

According to Microsoft, Cerber accounted for more than one-quarter of all enterprise endpoint infections between Dec. 16, 2016 and Jan. 15, 2017. That’s not quite as high a surge as Malwarebytes detected, but it’s still the highest rate of infection during that period.

Cerber also uses its own ransomware-as-a-service (RaaS) business model, which differs greatly from predecessors such as TeslaCrypt. The authors appear to be trying to make the malware as user-friendly as possible for the threat actors who distribute it.

Security professionals have come to accept constant mutation as a given with any ransomware. Cerber, however, demands a particularly high level of vigilance.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today