Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
High
Researchers discovered Cactus, a new ransomware operation, that has been observed exploiting vulnerabilities in VPN appliances to get early access to targeted networks.
This new strain leverages known vulnerabilities to gain initial access to targeted networks and then utilizes custom scripts to automate the deployment and detonation of the ransomware encryptor. The double extortion tactics used by CACTUS actors add an additional layer of threat to organizations, as they not only face the potential loss of encrypted data but also the exposure of sensitive data stolen prior to encryption.
“Once inside the network, CACTUS actors attempt to enumerate local and network user accounts in addition to reachable endpoints before creating new user accounts and leveraging custom scripts to automate the deployment and detonation of the ransomware encryptor via scheduled tasks,”
The CACTUS ransomware has been observed targeting large commercial entities since March 2023 and is using double extortion tactics to steal sensitive data prior to encryption. This means that the attackers are not only encrypting the victim’s data but also stealing it and threatening to release it publicly if the ransom is not paid.
Following a successful exploitation of vulnerable VPN devices, an SSH backdoor is set up to maintain persistent access, and a series of PowerShell commands are executed to conduct network scanning and identify a list of machines for encryption. This indicates that the attackers are highly skilled and are taking steps to ensure that they can maintain access to the compromised network and locate the most valuable targets for encryption.
CACTUS attacks are utilizing a variety of sophisticated tools and techniques to achieve their objectives. The use of Cobalt Strike and Chisel for command-and-control, as well as RMM software like AnyDesk to push files to infected hosts, highlights the attackers’ ability to evade detection and maintain persistence on the network.
In addition, the attackers are taking steps to disable and uninstall security solutions, as well as extract credentials from web browsers and the LSASS service for escalating privileges. This shows that they are actively looking for ways to evade detection and increase their access to the target network.
Once the attackers have escalated their privileges, they use lateral movement and data exfiltration to identify and steal sensitive data before deploying the ransomware. It’s particularly concerning that the attackers are using a PowerShell script that has also been used by Black Basta, which indicates that they may have shared tactics, techniques, and procedures (TTPs) or may even be the same group.
“CACTUS essentially encrypts itself, making it harder to detect and helping it evade antivirus and network monitoring tools,” According to Associate Managing Director at Kroll, told researchers.
The use of encryption to protect the CACTUS ransomware binary is an example of the evolving tactics used by attackers to avoid detection by security solutions. By encrypting the ransomware binary, the attackers can make it more difficult for security solutions to identify and analyze the malicious code. The use of a batch script to obtain the encryptor binary using 7-Zip is another example of the attacker’s efforts to evade detection. By using legitimate tools like 7-Zip, the attackers can blend in with normal network activity, making it harder for security solutions to detect their activities.
There is still limited information available about the Cactus ransomware operation, including the specific victims they are targeting and their reliability in providing a decryptor if paid. However, it’s clear that the attackers are leveraging vulnerabilities in VPN appliances, particularly those of Fortinet, to gain initial access to targeted networks.
To protect against this type of attack, organizations should prioritize implementing the latest security updates and patches for their VPN appliances and other critical systems. Additionally, they should monitor their networks for signs of intrusion, particularly large data exfiltration tasks that may indicate that sensitive data is being stolen.