Attacks Target Organizations With Remote Operations and Vulnerable RDPs. “Have fun, bro!”: Dharma’s Entry-Level Color by Numbers Ransomware Toolkit Thrives Alongside Advanced Multi-Million Dollar Ransomware Attacks

OXFORD, U.K. — 八月 12, 2020 —

Sophos, a global leader in next-generation cybersecurity, today published, “Color by Numbers: Inside a Dharma Ransomware-as-a-Service (RaaS) Attack,” which provides the first in-depth look at an automated attack script and toolset created by the ransomware operators and provided to cybercriminal buyers together with back-end infrastructure and malicious tools. The report also shows how Dharma is targeting small and mid-sized businesses (SMBs) in 2020.

Dharma has been known since 2016, and is one of the most profitable ransomware families around, due to its mass-market, service-based business model. Various iterations of its source code have been dumped online or offered for sale, so many variants of the code now exist. 

The main targets for the Dharma RaaS attacks that Sophos analyzed are SMBs, with 85% of attacks seen in 2020 focusing on exposed access tools like Remote Desktop Protocol (RDP). This is according to ransomware recovery company, Coveware, which also found that Dharma ransom demands were generally quite low, at $8,620 USD, on average.

“Dharma is fast-food franchise ransomware: widely and easily available to just about anyone,” said Sean Gallagher, senior threat researcher at Sophos. “Dharma’s ransomware-as-a-service offerings expand the range of people who can execute devastating ransomware attacks. That’s worrying enough in itself in normal times. But right now, with many businesses adapting to the pandemic and accommodating a need for rapid support for remote workers, and IT staffs stretched thin, the risks from these attacks is magnified. The need to equip and enable an unexpectedly remote workforce has left small companies with vulnerable infrastructure and devices, and hindered the ability of IT support staff to adequately monitor and manage systems the way they normally would.”

As noted in the Sophos report, once Dharma customers, known as affiliates, have purchased the tools and compromised their target, they rely almost entirely on a menu-driven PowerShell script that installs and launches the components required to spread ransomware across the target’s network. When the master script is executed, it identifies itself as “Toolbox” and launches the attack with the message, “Have fun, bro!”

The attack process relies heavily on the abuse of open source tools, as well as freeware versions of commercial tools. Decryption is a surprisingly complex two-stage process. Targets that contact affiliates for recovery keys are given a first-stage tool that extracts details of all of their encrypted files. Affiliates then share this extracted data is with their operators, who provide a second-stage decryption key for the files. How effective this process is in actually restoring data for the targets depends greatly on the skills and mood of the affiliates, according to the research. For instance, Sophos occasionally observed affiliates holding back some of the keys as leverage to make additional ransom demands.

“With so many multi-million dollar ransom demands, high profile targets and advanced adversaries like WastedLocker now making the headlines, it can be easy to forget that threats like Dharma are alive and well, and enabling a whole other rung of cybercriminals to hit multiple smaller targets to rake in a fortune, eight thousand dollars at a time,” said Gallagher.

Advice for Defenders

  • Shut down internet-facing remote desktop protocol (RDP) to deny cybercriminals access to networks. If you need access to RDP, put it behind a VPN connection
  • Check that you have a full inventory of all devices connected to your network and always install the latest security updates, as soon as they are released, on all the devices and servers on your network
  • Keep regular backups of your most important and current data on an offline storage device
  • Be aware of the five early indicators an attacker is present to stop ransomware attacks
  • Remember, there is no single silver bullet for security, and a layered, defence-in-depth security model is essential

For additional information, please reference SophosLabs Uncut.

关于 Sophos

Sophos 是先进网络安全解决方案的全球领导者和创新者,包括托管式侦测与响应 (MDR) 和事件响应服务,各种端点、网络、电子邮件和云安全技术,帮助企业防御网络攻击。作为最大的纯网络安全供应商之一,Sophos 帮助全球超过 500,000 家企业和超过 1 亿用户抵御主动攻击对手、勒索软件、网络钓鱼、恶意软件等。Sophos 的服务和产品通过 Sophos Central 云管理控制台连接,并得到内部跨领域威胁情报部门 Sophos X-Ops 的支持。Sophos X-Ops 情报优化整个 Sophos Adaptive Cybersecurity Ecosystem 自适应网络安全生态体系,包括一个中央数据湖,为客户、合作伙伴、开发人员和其他网络安全与信息技术供应商提供一组丰富的开放 API。Sophos 为需要全托管并即使可用的安全解决方案的企业提供网络安全即服务,客户还可以直接利用 Sophos 的安全运行平台管理其网络安全,或者采用混合方法,为内部团队补充 Sophos 服务(包括威胁追踪与修复)。Sophos 通过世界各地的经销商合作伙伴和托管服务供应商 (MSP) 销售。Sophos 总部位于英国牛津。如欲了解更多信息,请访问 www.sophos.com.