cales

[Content by Gemini 2.5]

Ransomware Profile: .cales (STOP/DJVU Strain)


Technical Breakdown:

1. File Extension & Renaming Patterns

Confirmation of File Extension:
In all observed outbreaks victims’ files have the literal extension .cales appended directly after the legitimate extension, e.g. AnnualReport.xlsx.cales, Photo.jpg.cales.

Renaming Convention:
Files are copied → encrypted → original deleted. The encrypted copies keep the exact original file name minus the original extension and then append “.cales” (lowercase, no separator). Folders that contain affected files drop a plain-text ransom note called _readme.txt.

2. Detection & Outbreak Timeline

Approximate Start Date/Period:
First traceable submissions in public sandboxes and victim forums appeared in early May 2021. A noticeable surge in infections occurred in late May–June 2021 when the variant was transitioned into the main STOP/DJVU affiliate push.

3. Primary Attack Vectors

Propagation Mechanisms:

  1. Software-Cracking & Keygen Sites – most infections arrive via pirate “cracks” for commercial software (Adobe, AutoCAD, Office, antivirus packages).
  2. Malvertising (“Fake Update”) Campaigns – installers masquerading as Firefox/Chrome updates often served via cracked-software streaming sites.
  3. Insider/Automated Downloads – affiliate scripts leverage Windows BITS, PowerShell or IExpress to fetch the payload from Discord/GDrive/Telegram CDNs.
  4. Secondary Trojans – prior infections by Amadey or Raspberry Robin bots drop .cales under script control.
  5. No EternalBlue or BlueKeep propagation; .cales remains purely client-side payload (no worm characteristics).

Remediation & Recovery Strategies:

1. Prevention

Proactive Measures:

  • Patch Windows fully; STOP/DJVU does not exploit old SMB bugs, but patching knocks out most RCE vectors its droppers use as second-stage.
  • Block or uninstall torrent/piracy sites at network/DNS level (Stubby, Pi-hole, policy GPO).
  • Enforce Powershell Constrained Language Mode + Applocker to stop unsigned native modules the trojan needs to inject.
  • Deploy either Windows Defender with Cloud-delivered protection on, or Defender SmartScreen + controlled-folder access (feature built in).
  • Use restricted local accounts; .cales must obtain elevated rights to reset startup routines—running as Standard User thwarts this.

2. Removal

  1. Physically isolate the host (yank network or block at switch).
  2. Create a cold-boot USB with Microsoft Defender Offline or Kaspersky Rescue Disk.
  3. Boot from the disk and run full offline scan – this sites the main executables usually located in %AppData%\Local\Temp[6-8 random digits] or %ProgramData%*.exe.
  4. Post-scan, delete:
  • Registry Run keys referencing the random executable
  • Scheduled tasks under Task Scheduler Library > Microsoft > Windows\System32 named with random GUIDs
  • Make sure Mshta.exe wscript.exe or regsvr32.exe are not explicitly allowed to launch from Temp paths in Applocker.
  1. Remove any second-stage malware it may have dropped (Amadey, Vidar, RedLine).

3. File Decryption & Recovery

Recovery Feasibility:
Decryption depends on the Encryption Key Type:

  • Online Key (majority): Files cannot be decrypted unless you pay and receive tools specific to your ID → reasonably the key is never released.

  • Offline Key (occurs when malware fails to reach its C2): The variant hash has been cracked by Emsisoft’s STOP-key database.

    Tool available (2023-10): Emsisoft Decryptor (requires file pairs or the key).
    • Visit https://www.emsisoft.com/ransomware-decryption-tools/stop-djvu → run the tool against a pair of original file + .cales file.
    • The tool verifies the offline key (o1xxxx…). If verified, bulk decrypt follows.
    ELSE: Restore only from shadow copies or offline backup.

Essential Tools/Patches:

  1. Emsisoft Stop Djvu Decryptor (latest 2023 build).
  2. Windows KB5027231 (latest cumulative Servicing Stack 2023-05) – catches any defender bypass leveraged up to May 2023.
  3. Microsoft Publisher BlockList Tool (v2.3) – blocks Visual Studio “related” payloads, used heavily by STOP affiliates.

4. Other Critical Information

Unique Behaviors:
– FEEDBACK feature: .cales transmits payment instructions directly via the “_readme.txt” file icons embedded inside each folder – some analysts have seen QR codes in fresh variants suggesting mobile-payment pivot.
Geographic Coding: if the Windows system language is Russian or Ukrainian, the ransomware auto-deletes itself – a signature inherited from its Russian-speaking developer group to avoid attracting attention inside CIS countries.

Broad Impact:
.cales is the single most prevalent consumer-level ransomware, frequently under-reported because demand is only $490–$980, making it a cash cow for low-level affiliates. Corporate devices hit by individual employees using pirated software create “silent outbreaks” that frequently sit for weeks before detection.

End of profile.