Karma Ransomware – An Emerging Threat With A Hint of Nemty Pedigree

Karma’s development has been fairly rapid and regular with updated variants and improvements, oftentimes building multiple versions on the same day.
Basic configuration between samples is similar, though there are some slight differences such as PDB paths.
In one of samples one can see more of the core features appear, including the writing of the ransom note. Upon execution, these payloads would enumerate all local drives (A to Z), and encrypt files where possible. Further hunting revealed a number of other related samples all compiled within a few days of each other.
Also, the list of excluded extensions is somewhat larger in first sample, then in others.

The malware calls CreateIoCompletionPort, which is used for communication between the main thread and a sub thread(s) handling the encryption process.
This specific call is key in managing efficiency of the encryption process (parallelization in this case).
Individual files are encrypted by way of a random Chacha20 key. Once files are encrypted, the malware will encrypt the random Chacha20 key with the public ECC key and embed it in the encrypted file.

In advanced samples the author removed the CreateIoCompletionPort call, instead opting to create a new thread to manage enumeration and encryption per drive.
Analysts also note the “KARMA” mutex created to prevent the malware from running more than once.
Ransom note names have also been updated to “KARMA-ENCRYPTED.txt”.
Each sample observed offers three contact emails, one for each of the mail providers onionmail, tutanota, and protonmail.
In each sample, the contact emails are unique, suggesting they are specific communication channels per victim.
The notes contain no other unique ID or victim identifier as sometimes seen in notes used by other ransomware groups.
In common with other operators, however, the Karma ransom demand threatens to leak victim data if the victim does not pay.

Sign Up For Threat Alerts

Loading...
Threats Icon

Jul 04, 2023

Rhysida Ransomware RaaS Crawls Out of Crimeware...

The Rhysida ransomware-as-a-service (RaaS) group has gone from a dubious newcomer to a fully-fledged ransomware...

Threats Icon

Jun 26, 2023

Operation Magalenha – Long-Running Campaign Pursues Portuguese...

The attackers can steal credentials and exfiltrate users' data and personal information, which can be...

Threats Icon

Apr 24, 2023

Lazarus Group Adds Linux Malware to Arsenal...

Researchers have discovered a new campaign conducted by Lazarus, known as "Operation DreamJob," which targets...

Threats Icon

Apr 23, 2023

Additional IOCs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed.

Threats Icon

Apr 23, 2023

Ex-Conti and FIN7 Actors Collaborate with New...

IBM Security X-Force recently discovered a new malware family Analysts have called "Domino," which Analysts...

Threats Icon

Apr 20, 2023

AuKill EDR killer malware abuses Process Explorer...

The AuKill tool abuses an outdated version of the driver used by version 16.32 of...

Threats Icon

Apr 20, 2023

Fake Chrome updates spread malware

A campaign running since the end of last year is using hacked sites to push...

Threats Icon

Apr 20, 2023

QBot using new attack vector in its...

QBot, also known as QakBot, previously operated as a banking trojan and has since transformed...

Threats Icon

Apr 20, 2023

CrossLock Ransomware Emerges: New Golang – Based...

The CrossLock ransomware employs the double extortion technique to increase the likelihood of payment from...

Threats Icon

Apr 20, 2023

Windows Zero-Day Vulnerability CVE-2023-28252 Exploited by Nokoyawa...

A zero-day vulnerability in the Microsoft Windows system, which also affects Windows 11, has been...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

APT36 Expands Interest Within Indian Education Sector

Symantec described UPS in 2016 report as Buckeye (also known as APT3 Gothic Panda UPS...

Threats Icon

Apr 17, 2023

ChinaZ DDoS Bot Malware Distributed To Linux...

The ChinaZ DDoS bot malware was discovered targeting Linux systems while a version for Microsoft...

Threats Icon

Apr 16, 2023

Resurgence Of The Mexals Cryptojacking Campaign

The Mexals crypto jacking campaign has been in operation since at least 2021 and continues...