top of page
  • Writer's pictureJason Turner

Navigating the Cyber Storm: Schneider Electric's Encounter with Cactus Ransomware




In a recent cybersecurity storm, Schneider Electric, a global powerhouse in energy management and industrial automation, found itself at the mercy of a Cactus ransomware attack. The breach, which unfolded on January 17th, specifically targeted the Sustainability Business division, shedding light on the alarming rise in ransomware attacks and their potential to disrupt critical infrastructures.


The Cactus Ransomware Chronicles

Unraveling the Attack:

News of the breach initially surfaced through BleepingComputer, exposing the severe consequences for Schneider Electric's Resource Advisor cloud platform. Orchestrated by the infamous Cactus ransomware gang, the attackers claimed to have seized terabytes of corporate data, wreaking havoc and causing disruptions.


Scope and Fallout:

While Schneider Electric promptly acknowledged the breach, it assured stakeholders that other company divisions remained unscathed. The attackers, adopting a double-extortion model, have yet to disclose a data leak site, leaving the full extent of the compromised information shrouded in uncertainty.


Cactus Ransomware Techniques Unveiled

Encryption Expertise:

Researchers from Kroll highlighted the ransomware's remarkable proficiency in encryption, setting it apart within the realm of cyber threats.


Infiltration Strategies:

Cactus ransomware employs a multifaceted approach to infiltrate networks. Utilizing the SoftPerfect Network Scanner (netscan), the attackers identify potential targets, complemented by PowerShell commands for endpoint enumeration. User accounts are pinpointed by scrutinizing successful logins in Windows Event Viewer, while a customized variant of the open-source PSnmap Tool is employed.


Remote Access and Post-Exploitation Ballet:

To achieve remote access, the ransomware leverages various legitimate tools such as Splashtop, AnyDesk, and SuperOps RMM. Post-exploitation activities involve the use of Cobalt Strike and the proxy tool Chisel.


Evasion Tactics and Antivirus Uninstallation:

Upon escalating privileges on a compromised machine, a batch script is deployed to uninstall popular antivirus solutions. This underlines the attackers' commitment to prolonged access and their efforts to evade detection.


Data Exfiltration and Encryption Automation:

Cactus ransomware employs the Rclone tool for data exfiltration and deploys a PowerShell script named TotalExec to automate the encryption process. Intriguingly, TotalExec has historical ties to BlackBasta ransomware operations.


Ongoing Investigations and Cybersecurity Countermeasures

Schneider Electric's Vigilant Response:

Schneider Electric is actively engaged in restoring the impacted systems, collaborating with leading cybersecurity firms to conduct a thorough investigation. The swift response underscores the significance of proactive cybersecurity measures in mitigating the aftermath of such attacks.


Cactus Ransomware Group's Persistent Activity:

Despite the January attack on Schneider Electric, the Cactus ransomware group has maintained its operations since March 2023. Notably, their data leak site remains concealed, showcasing a high level of operational security that poses challenges for cybersecurity researchers.


The Broader Horizon: Cactus Ransomware's Recent Targets

Coop, Sweden's Retail Titan:

In early January, the Cactus ransomware group proudly claimed responsibility for infiltrating Coop, one of Sweden's largest retail and grocery providers. This emphasizes the global reach and indiscriminate targeting of cybercriminal organizations like Cactus.


Conclusion:

Schneider Electric's recent tussle with the Cactus ransomware serves as a poignant reminder of the ever-evolving threat landscape. IT professionals must remain vigilant, implementing robust cybersecurity measures to shield critical infrastructure from the relentless and sophisticated tactics deployed by ransomware groups like Cactus. As the investigation unfolds, the industry will persist in adapting to emerging threats, seeking innovative solutions to stay ahead in the ongoing battle against cyber adversaries.

6 views0 comments
bottom of page