Cactus attacks Bell

Incident Date:

December 29, 2023

World map

Overview

Title

Cactus attacks Bell

Victim

Bell

Attacker

Cactus

Location

Airdrie, United Kingdom

Scotland, United Kingdom

First Reported

December 29, 2023

Cactus Ransomware Group Targets Bell

Cactus ransomware group claimed an attack against Bell. The group claimed 9GB of corporate data, including ID cards, passports, financial data, and other confidential documents. Bell is currently one of the largest property services contractors in the UK, both in terms of geographical coverage and employed workforce.

Cactus's Modus Operandi

Cactus has been in operation since at least March 2023. Cactus has been observed employing known vulnerabilities within VPN appliances to initiate an initial breach. Once gaining entry to the network, Cactus operators engage in activities such as enumerating local and network user accounts and identifying accessible endpoints. They then proceed to generate new user accounts and utilize custom scripts for the automated rollout and activation of the ransomware encryptor through scheduled tasks.

It is noteworthy that the ransomware encryptor utilized by Cactus exhibits a unique characteristic – it necessitates a decryption key for the execution of the binary, likely implemented to evade detection by anti-virus software. This decryption key is concealed within a file containing random text named ntuser.dat, which is loaded through a scheduled task.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.