L'aspetto di esperti preoccupati di malware DarkCrystal RAT economici

BlackBerry researchers analysed the DarkCrystal RAT (aka DCRat) malware and its developer’s activity on the darknet.

Apparentemente, the malware has been active since 2019, it is the “brainchild” of a Russian-speaking developer. It is sold for as little as about $7 for two months for $60 per una licenza a vita.

We also wrote that ZingoLadro malware is distributed among criminals for free.

The company’s report notes that such a low price is a rather unusual phenomenon, which gives the impression that the author of the malware, known by the nicknames boldenis44, crystalcoder and simply Koder, is not looking for profit at all, has an alternative source of funding, o, probably, Cristallo Scuro is his personal project, not his main source of income.

Malware DarkCrystal RAT
DarkCrystal Author Profile

Vi ricordo che l'abbiamo anche scritto Prynt Stealer Malware Sells on the Dark Web for Only $100 al mese.

DarkCrystal is written in .NET and has a modular design that can be used for a variety of tasks, including dynamic code execution, data theft, surveillance, e DDoS attacks.

interessante, the functionality can be extended with third-party plugins developed by affiliates using a dedicated DCRat Studio IDE, and subscribers are given access to a list of supported plugins.

Malware DarkCrystal RAT

Once launched on the victim’s computer, the malware collects system information and transfers data such as host and user names, location data, privileges, installed security solutions, motherboard and BIOS information, and Windows versions to the command and control server.

DarkCrystal is capable of taking screenshots, intercepting keystrokes and stealing various types of data from the system, including the contents of the clipboard, biscotti, Le password, browser history, bank card data, così come Telegramma, Discordia, Vapore e FileZilla conti.

Il “productitself includes three components: an executable for the stealer/client, a C&C interface, and an executable written in JPHP, which is a tool for the administrator. The latter is designed in such a way that a hacker can quietly activate the breaker, questo è, an attacker can remotely make the tool unusable. It also allows subscribers to communicate with the C&C server, issue commands to infected endpoints, and send error reports to the malware author.

Attualmente, DarkCrystal RAT is hosted on crystalfiles[.]ru, where it is “moved” from dcrat[.]ru, a simple site that was used only for downloading.esperti BlackBerry dire.

Since a previous analysis of the malware by Mandiant esperti in May 2020 traced the RAT infrastructure to files.dcrat[.]ru, the switch to crystalfiles[.]ru, according to BlackBerry experts, indicates that the malware author is responding to a public disclosure information.

Operations for the sale and advertising of malware are now carried out through Russian-language hack forums (including lolz[.]guru), and news and updates are published in Telegram.

The countdown also states that Colpo di cobalto and TDS beacons called Prometheus are involved in the distribution and deployment of DarkCrystal.

Helga Smith

Sono sempre stato interessato all'informatica, in particolare la sicurezza dei dati e il tema, che si chiama oggi "scienza dei dati", dalla mia prima adolescenza. Prima di entrare nel team di rimozione virus come caporedattore, Ho lavorato come esperto di sicurezza informatica in diverse aziende, incluso uno degli appaltatori di Amazon. Un'altra esperienza: Ho l'insegnamento nelle università di Arden e Reading.

lascia un commento

Questo sito utilizza Akismet per ridurre lo spam. Scopri come il tuo commento dati vengono elaborati.

Pulsante Torna in alto