Crysis (Dharma)

Posted: December 23, 2023
from Cybersecurity Glossary
Aliases:
CrySiS, Dharma, Ransom.Crysis, Win32:Malware-gen, Dropped:Generic.Ransom.Crysis.A6C1BB89, Win32/Filecoder.Crysis.H, HEUR:Trojan.Win32.Generic, Ransom:Win32/Troldesh.C
Category:
Platform:
Windows
Variants:
.wallet, .arena, .cobra, .java, .arrow, .cmb, .gamma, .brrr, .btc, .onion, .xtbl, .xwx, .viper1, .write, .bip, .taurus, .monro, .phobos, .adobe, .aes256, .combo, .bkp, .shadow
Damage:
Data Theft, Data Loss, Money Extortion, Compromised System Functions
Risk Level:
Very High!

Crysis ransomware and its variants have been active since 2016. They typically enter systems via exposed Remote Desktop Protocol (RDP) ports. Upon gaining access, Crysis installs itself, scans for specific file extensions such as documents, images, and databases, encrypts them, and then demands a ransom.

Possible symptoms

  • Unusual system file modifications or encrypted files with unfamiliar extensions.
  • Frequent system crashes or slowdowns during file access.
  • Appearance of ransom notes or messages demanding payment for file decryption keys.
  • Increased network traffic, especially on RDP ports, indicating potential infiltration.

Sources of the infection

  • Exposed Remote Desktop Protocol (RDP) ports provide a common entry point for Crysis infections.
  • Phishing emails and malicious attachments targeting system users to initiate the ransomware payload.
  • Exploitation of vulnerabilities in outdated software, particularly those related to RDP and system security.
  • Compromised or malicious websites hosting exploit kits designed to deliver Crysis payloads upon visiting.
  • Propagation within local networks through lateral movement, exploiting weak network security configurations.

Overview

Crysis ransomware, also known as CrySiS, Dharma, Ransom.Crysis, Win32:Malware-gen, and various other aliases, poses a significant threat with a danger rating of 5. This type of ransomware, active since 2016, infiltrates systems through exposed Remote Desktop Protocol (RDP) ports, allowing it to install itself and initiate malicious activities.

Upon gaining access, Crysis targets specific file extensions, including documents, images, and databases. It encrypts these files, rendering them inaccessible to users. The ransomware then demands payment for decryption keys, with potential damage including data theft, data loss, money extortion, and compromised system functions.

Recognizing Crysis infections involves watching for symptoms such as unusual system file modifications, encrypted files with unfamiliar extensions, frequent system crashes during file access, and the appearance of ransom notes demanding payment. Increased network traffic, particularly on RDP ports, may also indicate potential infiltration.

Sources of Crysis infections include exposed RDP ports, phishing emails with malicious attachments, vulnerabilities in outdated software (especially related to RDP and system security), compromised websites hosting exploit kits, and propagation within local networks through lateral movement exploiting weak network security configurations.

If you suspect your system is infected with Crysis ransomware, take immediate action by isolating the infected system from the network, identifying the variant and encryption algorithm, avoiding ransom payment, using Gridinsoft Anti-Malware for removal, and restoring files from a backup taken before the infection occurred.

Preventing Crysis infections requires proactive measures, including regularly updating the operating system and software to patch vulnerabilities, using strong, unique passwords, enabling two-factor authentication for RDP and critical systems, employing network segmentation to limit the impact of breaches, regularly backing up critical data and storing backups offline, and educating users about phishing emails and suspicious links to prevent inadvertent malware installations.

🤔 What to do?

If you suspect your system is infected with Crysis ransomware:

  1. Isolate the infected system from the network to prevent further spread.
  2. Identify the variant of Crysis and its encryption algorithm, if possible.
  3. Do not pay the ransom, as it does not guarantee file recovery and supports criminal activities.
  4. Use Gridinsoft Anti-Malware to scan and remove the ransomware.
  5. Restore files from a backup taken before the infection occurred.

🛡️ Prevention

To prevent Crysis ransomware infections:

  • Regularly update your operating system and all software to patch vulnerabilities.
  • Use strong, unique passwords and enable two-factor authentication (2FA) for RDP and other critical systems.
  • Employ network segmentation to limit the impact of a potential breach.
  • Back up critical data regularly and store backups offline to prevent encryption by ransomware.
  • Educate users about phishing emails and suspicious links to avoid inadvertent malware installations.

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware