CrystalRay

Threat Actor updated a month ago (2024-08-14T09:50:12.269Z)
Download STIX
Preview STIX
CrystalRay, a threat actor in the cybersecurity landscape, has been escalating its operations significantly, as evidenced by a tenfold increase in its victim count to over 1,500. This notable surge in activity has raised concerns among security professionals and organizations alike. CrystalRay's primary activities include stealing credentials and engaging in cryptomining operations, with the latter generating an estimated $200 per month from exploited resources. The exploitation of open-source software (OSS) tools is a distinctive characteristic of this threat actor, setting it apart from many others in the field. According to Michael Clark, Senior Director of Threat Research at Sysdig, CrystalRay stands out due to its exclusive use of open source penetration testing tools. This unique approach allows the threat actor to leverage the wide availability and flexibility of these tools, thus enabling more sophisticated and adaptable cyber-attacks. Their strategy not only poses a significant challenge for cybersecurity defenses but also raises questions about the potential misuse of OSS tools in malicious activities. During the exploitation phase, CrystalRay modifies publicly available proof-of-concept exploits to incorporate their payloads, often deploying Platypus or Sliver clients for persistent control. This method demonstrates the group's ability to adapt existing resources for their malicious intent, thereby enhancing their capabilities and posing a more formidable threat. As such, CrystalRay's expanding operations and innovative tactics underscore the need for robust and adaptive cybersecurity measures to counteract this rising threat.
Description last updated: 2024-08-14T08:52:15.920Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Snake
3
Snake, also known as EKANS, is a threat actor first identified by Dragos on January 6, 2020. This malicious entity is notorious for its deployment of ransomware and keyloggers, primarily targeting business networks. The Snake ransomware variant has been linked to Iran and exhibits an industrial focu
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Credentials
SSH
Exploit
Tool
Source
Vulnerability
Malware
Confluence
Exploits
Reconnaissance
Domains
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the CrystalRay Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
a month ago
SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 6
Securityaffairs
a month ago
security-affairs-malware-newsletter-round-5
Securityaffairs
2 months ago
Security Affairs Malware Newsletter - Round 3
Securityaffairs
2 months ago
Security Affairs Malware Newsletter - Round 3
Securityaffairs
2 months ago
Security Affairs Malware Newsletter - Round 2
Securityaffairs
2 months ago
Security Affairs newsletter Round 480 by Pierluigi Paganini – INTERNATIONAL EDITION
InfoSecurity-magazine
2 months ago
CRYSTALRAY Cyber-Attacks Grow Tenfold Using OSS Tools
BankInfoSecurity
2 months ago
CRYSTALRAY Group Targets 1,500 Organizations in 6 Months
Securityaffairs
2 months ago
CrystalRay operations have scaled 10x to over 1,500 victims
DARKReading
2 months ago
Credential-Stealing OSS 'Crystalray' Attacks Jump 10X