A aparência de especialistas preocupados com o malware DarkCrystal RAT barato

BlackBerry researchers analysed the DarkCrystal RAT (aka DCRat) malware and its developer’s activity on the darknet.

Pelo visto, the malware has been active since 2019, it is the “brainchild” of a Russian-speaking developer. It is sold for as little as about $7 for two months for $60 for a lifetime license.

We also wrote that ZingoStealer malware is distributed among criminals for free.

The company’s report notes that such a low price is a rather unusual phenomenon, which gives the impression that the author of the malware, known by the nicknames boldenis44, crystalcoder and simply Koder, is not looking for profit at all, has an alternative source of funding, ou, probably, DarkCrystal is his personal project, not his main source of income.

Malware DarkCrystal RAT
DarkCrystal Author Profile

Deixe-me lembrá-lo de que também escrevemos que Ladrão de impressão Malware Sells on the Dark Web for Only $100 por mês.

DarkCrystal is written in .NET and has a modular design that can be used for a variety of tasks, including dynamic code execution, data theft, surveillance, e DDoS attacks.

Interessantemente, the functionality can be extended with third-party plugins developed by affiliates using a dedicated DCRat Studio IDE, and subscribers are given access to a list of supported plugins.

Malware DarkCrystal RAT

Once launched on the victim’s computer, the malware collects system information and transfers data such as host and user names, location data, privileges, installed security solutions, motherboard and BIOS information, and Windows versions to the command and control server.

DarkCrystal is capable of taking screenshots, intercepting keystrokes and stealing various types of data from the system, including the contents of the clipboard, biscoitos, senhas, browser history, bank card data, assim como Telegrama, Discórdia, Vapor e FileZilla contas.

o “productitself includes three components: an executable for the stealer/client, a C&C interface, and an executable written in JPHP, which is a tool for the administrator. The latter is designed in such a way that a hacker can quietly activate the breaker, isso é, an attacker can remotely make the tool unusable. It also allows subscribers to communicate with the C&Servidor C, issue commands to infected endpoints, and send error reports to the malware author.

Atualmente, DarkCrystal RAT is hosted on crystalfiles[.]ru, where it is “moved” from dcrat[.]ru, a simple site that was used only for downloading.experts BlackBerry dizer.

Since a previous analysis of the malware by Mandiant experts in May 2020 traced the RAT infrastructure to files.dcrat[.]ru, the switch to crystalfiles[.]ru, according to BlackBerry experts, indicates that the malware author is responding to a public disclosure information.

Operations for the sale and advertising of malware are now carried out through Russian-language hack forums (including lolz[.]guru), and news and updates are published in Telegram.

The countdown also states that Cobalt Strike and TDS beacons called Prometheus are involved in the distribution and deployment of DarkCrystal.

Helga Smith

Sempre me interessei por ciências da computação, especialmente segurança de dados e o tema, que é chamado hoje em dia "ciência de dados", desde minha adolescência. Antes de entrar na equipe de remoção de vírus como editor-chefe, Trabalhei como especialista em segurança cibernética em várias empresas, incluindo um dos contratados da Amazon. Outra experiencia: Eu tenho é professor nas universidades Arden e Reading.

Deixe uma resposta

Este site usa Akismet para reduzir o spam. Saiba como seus dados comentário é processado.

Botão Voltar ao Topo