New Cactus Ransomware Encrypts Itself to Evade Antivirus

Cyber Security Threat Summary:
Researchers at Kroll corporate investigation have uncovered a new ransomware operation dubbed Cactus which is exploiting known vulnerabilities in Fortinet VPN appliances to gain initial access to the networks of large commercial entities. What’s more is that this group employs an unusual tactic of evading defenses and scanning from antivirus solutions.

“What sets Cactus apart from other operations is the use of encryption to protect the ransomware binary. The actor uses a batch script to obtain the encryptor binary using 7-Zip. The original ZIP archive is removed and the binary is deployed with a specific flag that allows it to execute. The entire process is unusual and the researchers that this is to prevent the detection of the ransomware encryptor” (Bleeping Computer, 2023).

According to Kroll investigators, Cactus employs three modes of execution, each one which is run via a specific command line switch: setup (-s), read configuration (-r), and encryption (-i). The -s and -r arguments enable the ransomware actors to achieve persistence and store data within the C:\ProgramData\ntuser.dat file, which is later read by the encryptor when running with the -r command line argument.

“For the file encryption to be possible, though, a unique AES key known only to the attackers must be provided using the -i command line argument. This key is necessary to decrypt the ransomware's configuration file and the public RSA key needed to encrypt files. It is available as a HEX string hardcoded in the encryptor binary. Decoding the HEX string provides a piece of encrypted data that unlocks with the AES key (Bleeping computer, 2023).

Security Officer Comments:
In the attack chain observed by researchers, they noted that the actors created a scheduled task using a SSH backdoor reachable from a C2 server, for further persistence on the targeted network. Once an initial foothold was obtained, the actors utilized netscan and various PowerShell commands to scan for and enumerate endpoints on the network, identify user accounts by viewing successful logins in the Windows Event View, and ping remote hosts. Cactus was also observed deploying various tools including AnyDesk and WuperOps RMM for remote access, Rclone and TotalExec to transfer and encrypt files, in addition to Cobalt Strike and the Go-based proxy tool Chisel for post-exploitation tasks.

"Kroll investigators say that after escalating privileges on a machine, Cactus operators run a batch script that uninstalls the most commonly used antivirus products” (Bleeping Computer, 2023).

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks:
There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees:
Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link:
https://www.bleepingcomputer.com/