Cybercriminals attempted to install Cyborg ransomware on target machines by deceiving victims with a fraudulent Windows update.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 19, 2019

4 Min Read

Install Latest Microsoft Windows Update now!

Critical Microsoft Windows Update!

These are the two subject lines of fraudulent emails disguised to appear as Windows Update notifications while containing malicious attachments to infect targets with Cyborg ransomware. While the threat is not effective, experts warn its public builder can be used to create variants.

This campaign has been ongoing since at least Nov. 7 and likely as early as Nov. 3, which was when the malware's GitHub repository was set up, says Karl Sigler, threat intelligence manager at Trustwave SpiderLabs, which discovered the campaign. Cyborg ransomware was also new to the research team who found this attack, which was seen spamming targets around the world.

"We have not seen this specific ransomware before, although our sample matches three other samples that have been uploaded to VirusTotal earlier this year," Sigler says. This ransomware could be a variant of ransomware that appends the "777" extension to encrypted files, he adds. The name "Cyborg" is likely a nod to the first recorded ransomware from 1989: PC Cyborg.

The emails, which claim to come from Microsoft, contain a single sentence: "PLease install the latest critical update from Microsoft attached to this email." Yes, "PLease" starts with two capital letters – a grammatical error that could tip users off to a potentially malicious message.

Trustwave researchers say the fake update attachment has a ".jpg" file extension but is, in fact, an executable file sized around 28KB with a randomized filename. The file is a malicious .NET downloader to deliver Cyborg ransomware to the system from Github. Researchers say the GitHub account was briefly active during their investigation but has since been taken down.

If the attackers had properly named the executable, it would have encrypted a victim's files once it landed on a machine. However, they changed the extension from ".exe" to ".jpg," says Sigler. "We often see attackers use double extensions in order to trick users into opening a file," he explains. For example, they may use "file.jpg.exe." By eliminating the ".exe" extension, the file would never execute unless an administrator purposely launched it from the command line.

"This campaign may have been a 'test balloon' of some sort, but as launched it would affect no one," Sigler says. It's unclear why Cyborg's operators chose to do this, but it's good news for all the potential victims who would not be infected if they opened the malicious attachments.

Inside Cyborg
In a blog post published today detailing their findings, researchers explained how they looked for additional variants of Cyborg by searching VirusTotal for "syborg1finf.exe," the original filename of the ransomware they obtained. They obtained three samples of the ransomware.

"The file extension these Cyborg ransomware samples will append to the encrypted files varies as observed from the samples found on VT," researchers wrote. This indicated a builder for Cyborg existed somewhere. A Web search revealed a YouTube video about "Cyborg Builder Ransomware V1.0 [ Preview free version 2019 ]," with a link to the Cyborg builder in Github.

A description below the video emphasizes the tool is designed for penetration testing and that illegal use of the software may send violators to prison. While this specific campaign is ineffective, the builder software is still available on Github and could be reused by anyone.

"After customizing the malware to their own needs, new attackers can use any number of social engineering type attacks or known exploits to install the malware," Sigler says.

The ransomware may also be spammed using other themes and attached in different forms to evade email gateways. Attackers can tailor the threat to use a known ransomware file extension, which can mislead infected users from Cyborg's identity, researchers explain.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "How Medical Device Vendors Hold Healthcare Security for Ransom."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights