Analysis by: Ricardo III Valdez

ALIASES:

UDS:Trojan-Ransom.Win32.Cactus.a (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size: 4,758,606 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 03 May 2023
Payload: Disables services, Terminates processes, Encrypts files, Corrupts hard disk, Displays message/message boxes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %ProgramData%\{Victim's ID}.exe ← Dropped copy
  • %ProgramData%\ntuser.dat ← Configuration file

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following processes:

  • vssadmin.exe delete shadows /all /quiet
  • WMIC.exe shadowcopy delete
  • bcdedit.exe /set {default} bootstatuspolicy ignorefailures
  • bcdedit.exe /set {default} recoveryenabled no
  • schtasks.exe /create /sc MINUTE /mo 5 /rl HIGHEST /ru SYSTEM /tn \"Updates Check Task" "\" /tr \"cmd /c cd C:\ProgramData &&"

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {Victim's ID}cAcTuS

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • backup
  • gxblr
  • gxcimgr
  • gxcvd
  • gxfwd
  • gxvss
  • memtas
  • mepocs
  • msexchange
  • phonesvc
  • sophos
  • sql
  • svc$
  • veeam
  • vss

It terminates the following processes if found running in the affected system's memory:

  • agntsvc.exe
  • agntsvc.exe
  • cssd.exe
  • dbeng50.exe
  • dbeng5o.exe
  • dbsnmp.exe
  • encsvc.exe
  • encsvc.exe
  • excel.exe
  • firefox.exe
  • firefoxconfig.exe
  • infopath.exe
  • isqlplussvc.exe
  • msaccess.exe
  • mspub.exe
  • mydesktopqos.exe
  • mydesktopservice.exe
  • mysqld.exe
  • mysqld-nt.exe
  • mysqld-opt.exe
  • notepad.exe
  • ocautoupds.exe
  • ocomm.exe
  • onenote.exe
  • oracle.exe
  • outlook.exe
  • powerpnt.exe
  • sftesql.exe
  • sqbcoreservice.exe
  • sql.exe
  • sqlagent.exe
  • sqlbr0owser.exe
  • sqlservr.exe
  • sqlwriter.exe
  • steam.exe
  • synctime.exe
  • tbirdconfig.exe
  • thebat.exe
  • thunderbird.exe
  • visio.exe
  • winword.exe
  • wordpad.exe
  • xfssvccon.exe

Other Details

This Ransomware does the following:

  • It encrypts all available drives except CD/DVD drives.
  • It replaces the original source file with the encrypted version.

It accepts the following parameters:

  • -r ← reads %ProgramData%\ntuser.dat as a configuration file
  • -I ← AES key for decrypting the RSA public key (Optional)
  • -s ← Copies itself to %ProgramData% directory
  • -t ← Sets the number of threads for encryption
  • -d ← Sets the path for encryption
  • -f ← Encrypts a single file
  • -e ← Sets the maximum file size for encryption
  • -kd ← Disables terminate services, processes and delete shadow copies
  • -q ← Enables quick lock mode
  • -l ← Enables logger function
  • -c ← Change cover size

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following scheduled tasks:

  • Task name: Updates Check Task
    Task to be run: %ProgramData%\{Victim's ID}.exe -r

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • CaCtUs.ReAdMe.txt
  • cmd.exe
  • conhost.exe
  • csrss.exe
  • dekstop.ini
  • dwm.exe
  • explorer.exe
  • fontdrvhost.exe
  • LogonUi.exe
  • lsass.exe
  • ntuser.dat
  • SearchUi.exe
  • services.exe
  • sihost.exe
  • smss.exe
  • spoolsv.exe
  • update.log
  • winlogon.exe

It avoids encrypting files with the following strings in their file path:

  • $recycle.bin
  • boot
  • ctslck
  • efi
  • internet Explorer
  • microsoft
  • microsoft shared
  • packages
  • perflog
  • perflogs
  • programdata
  • system volume information
  • temp
  • thumb
  • tmp
  • tor browser
  • windows
  • windows defender
  • windows.~bt
  • windows.old
  • windowsapps
  • winnt

It appends the following extension to the file name of the encrypted files:

  • .cts0
  • .cts1

It drops the following file(s) as ransom note:

  • {Encrypted Directory}\cAcTuS.readme.txt

It avoids encrypting files with the following file extensions:

  • .exe
  • .dll
  • .lnk
  • .sys
  • .msi
  • .bat
  • .cts0
  • .cts6
  • .cts7

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 18.496.04
FIRST VSAPI PATTERN DATE: 08 Jun 2023
VSAPI OPR PATTERN File: 18.497.00
VSAPI OPR PATTERN Date: 09 Jun 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • Troj.Win32.TRX.XXPE50FFF069

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Deleting Scheduled Tasks while in Safe Mode

  1. Still in safe mode, the following {Task Name}-{Task to be run} listed should be used in the steps identified below:
    • Task name: Updates Check Task
      Task to be run: %ProgramData%\{Victim's ID}.exe -r
  2. For Windows 7 and Server 2008 (R2) users, click Start>Computer.
    • For Windows 8, 8.1, 10, and Server 2012 users, right-click on the lower left corner of the screen, then click File Explorer.
  3. In the Search Computer/This PC input box, type:
    • %System%\Tasks\{Task Name}
  4. Once located, select the file then press SHIFT+DELETE to delete it.
  5. Open Registry Editor. To do this:
    • For Windows 7 and Server 2008 (R2) users, click the Start button, type regedit in the Search input field, and press Enter.
    • For Windows 8, 8.1, 10, and Server 2012 (R2) users, right-click on the lower left corner of the screen, click Run, type regedit in the text box
  6. In the left panel of the Registry Editor window, double-click the following:
    • HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows NT>CurrentVersion>Schedule>TaskCache>Tree>{Task Name}
  7. Locate the created entry and take note of the registry value's data:
    • ID={Task Data}
  8. After taking note of the data, delete the registry key:
    • HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows NT>CurrentVersion>Schedule>TaskCache>Tree>{Task Name}
  9. In the left panel of the Registry Editor window, double-click the following:
    • HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows NT>CurrentVersion>Schedule>TaskCache>Tasks
  10. Still in the left panel, locate and delete the registry key with the same name as the located Task Data in step #6:
    • ={Task Data}
  11. Close Registry Editor.

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %ProgramData%\{Victim's ID}.exe
  • %ProgramData%\ntuser.dat
  • {Encrypted Directory}\cAcTuS.readme.txt

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win64.KAKTOS.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.