Attacks Target Organizations With Remote Operations and Vulnerable RDPs. “Have fun, bro!”: Dharma’s Entry-Level Color by Numbers Ransomware Toolkit Thrives Alongside Advanced Multi-Million Dollar Ransomware Attacks

OXFORD, U.K. — Agosto 12, 2020 —

Sophos, a global leader in next-generation cybersecurity, today published, “Color by Numbers: Inside a Dharma Ransomware-as-a-Service (RaaS) Attack,” which provides the first in-depth look at an automated attack script and toolset created by the ransomware operators and provided to cybercriminal buyers together with back-end infrastructure and malicious tools. The report also shows how Dharma is targeting small and mid-sized businesses (SMBs) in 2020.

Dharma has been known since 2016, and is one of the most profitable ransomware families around, due to its mass-market, service-based business model. Various iterations of its source code have been dumped online or offered for sale, so many variants of the code now exist. 

The main targets for the Dharma RaaS attacks that Sophos analyzed are SMBs, with 85% of attacks seen in 2020 focusing on exposed access tools like Remote Desktop Protocol (RDP). This is according to ransomware recovery company, Coveware, which also found that Dharma ransom demands were generally quite low, at $8,620 USD, on average.

“Dharma is fast-food franchise ransomware: widely and easily available to just about anyone,” said Sean Gallagher, senior threat researcher at Sophos. “Dharma’s ransomware-as-a-service offerings expand the range of people who can execute devastating ransomware attacks. That’s worrying enough in itself in normal times. But right now, with many businesses adapting to the pandemic and accommodating a need for rapid support for remote workers, and IT staffs stretched thin, the risks from these attacks is magnified. The need to equip and enable an unexpectedly remote workforce has left small companies with vulnerable infrastructure and devices, and hindered the ability of IT support staff to adequately monitor and manage systems the way they normally would.”

As noted in the Sophos report, once Dharma customers, known as affiliates, have purchased the tools and compromised their target, they rely almost entirely on a menu-driven PowerShell script that installs and launches the components required to spread ransomware across the target’s network. When the master script is executed, it identifies itself as “Toolbox” and launches the attack with the message, “Have fun, bro!”

The attack process relies heavily on the abuse of open source tools, as well as freeware versions of commercial tools. Decryption is a surprisingly complex two-stage process. Targets that contact affiliates for recovery keys are given a first-stage tool that extracts details of all of their encrypted files. Affiliates then share this extracted data is with their operators, who provide a second-stage decryption key for the files. How effective this process is in actually restoring data for the targets depends greatly on the skills and mood of the affiliates, according to the research. For instance, Sophos occasionally observed affiliates holding back some of the keys as leverage to make additional ransom demands.

“With so many multi-million dollar ransom demands, high profile targets and advanced adversaries like WastedLocker now making the headlines, it can be easy to forget that threats like Dharma are alive and well, and enabling a whole other rung of cybercriminals to hit multiple smaller targets to rake in a fortune, eight thousand dollars at a time,” said Gallagher.

Advice for Defenders

  • Shut down internet-facing remote desktop protocol (RDP) to deny cybercriminals access to networks. If you need access to RDP, put it behind a VPN connection
  • Check that you have a full inventory of all devices connected to your network and always install the latest security updates, as soon as they are released, on all the devices and servers on your network
  • Keep regular backups of your most important and current data on an offline storage device
  • Be aware of the five early indicators an attacker is present to stop ransomware attacks
  • Remember, there is no single silver bullet for security, and a layered, defence-in-depth security model is essential

For additional information, please reference SophosLabs Uncut.

Informazioni su Sophos

Sophos è leader mondiale nella cybersecurity next-gen e protegge più di 500.000 organizzazioni e milioni di consumatori in oltre 150 paesi, difendendone i sistemi contro le minacce informatiche più avanzate. Sophos sfrutta i dati di intelligence sulle minacce, l’intelligenza artificiale e il machine learning dei SophosLabs e di SophosAI per offrire una vasta gamma di prodotti e servizi avanzati, in grado di proteggere utenti, reti ed endpoint contro ransomware, malware, exploit, phishing e un’enorme varietà di attacchi informatici. Sophos offre una singola console di gestione integrata e basata sul cloud, Sophos Central: l’elemento fondamentale di un ecosistema di sicurezza adattiva che include un Data Lake centralizzato. Il Data Lake a sua volta si avvale di una gamma completa di API aperte che sono disponibili per clienti, partner, sviluppatori e altri vendor di sicurezza. Sophos vende i propri prodotti e servizi attraverso Partner Rivenditori e Managed Service Provider (MSP) in tutto il mondo. La sede centrale di Sophos è situata a Oxford, nel Regno Unito. Ulteriori informazioni sono disponibile alla pagina www.sophos.it.