May 20, 2019 By Shane Schick 2 min read

A 13-year-old security threat known as Dharma ransomware is spreading through a variety of distribution methods, leading to a 148 percent increase in detections over a two-month period.

According to a blog post from investigators at Malwarebytes Labs, attackers are primarily aiming the malicious threat — which is also known as CrySIS — at businesses with computers running Microsoft’s Windows operating system. Once they gain access to the target device, threat actors are able to wipe out Windows Restore points, capture the computer’s name and send its details to a server they control. Dharma ransomware then threatens to hold any stolen files hostage until the victim pays an amount of bitcoin to a set of email addresses.

Inside Dharma Ransomware’s Attack Vectors

Like many similar threats, Dharma is utilized by cybercriminals who often trick unsuspecting businesses into clicking on malicious links in email messages. Even sophisticated computer users could, for instance, assume that a message attachment isn’t executable because it uses double file extensions, which can make it seem harmless if Windows is set to default mode.

More often, threat actors are going beyond traditional phishing campaigns. As researchers have noted, attackers can attempt to brute-force the remote desktop protocol (RDP) in Windows port 3389 and then manually attack with ransomware.

Another popular method of attack is to disguise Dharma/CrySIS as a component of a legitimate software application, such as an antivirus detection tool. Mistaking the threat for installation files, victims may then download and execute the software themselves.

Those who face these tactics will find that the ransomware uses RSA-1024 and AES-256, standard encryption methods that are particularly difficult to crack. Sometimes, the cybercriminals try to extend their reach even further by using admin rights to find more files they can hold hostage.

Lock Out Dharma (Before It Locks You Out)

Given the number of approaches attackers are using and the ease with which Dharma can be spread, security teams should look for the right mix of tools and policies to limit their risk of exposure to ransomware.

According to IBM experts, security professionals should establish a policy that prohibits attachments with executables and also take advantage of endpoint detection tools that raise the alarm if ransomware makes its way into the organization.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today