CrystalRay operations have scaled 10x to over 1,500 victims

Pierluigi Paganini July 11, 2024

A threat actor known as CrystalRay targeted 1,500 victims since February using tools like SSH-Snake and various open-source utilities.

The Sysdig Threat Research Team (TRT) first spotted the threat actor CrystalRay on February 2024 and observed it using the SSH-Snake open-source software penetration testing tool.

The experts collected new evidence that revealed that the threat actor expanded its operations.

The group’s operations have scaled 10x to over 1,500 victims, the threat actor now conducts mass scanning, exploits multiple vulnerabilities, and places backdoors using multiple open-source security tools (i.e. zmap, asn, httpx, nuclei, platypus, and SSH-Snake). 

CRYSTALRAY focuses on collecting and selling credentials, deploying cryptominers, and maintaining persistence in victim environments.

“CRYSTALRAY uses a lot of tools from the legitimate OSS organization, ProjectDiscovery. They include a package manager called pdtm to manage and maintain their open source tools which the attacker also uses.” reads the report published by Sysdig. “ProjectDiscovery has created a number of tools which we will see CRYSTALRAY abuse in their operations.”

The threat actor targets IP ranges in specific countries with more precision than a botnet, over 54% of the known targets are in the United States and China. The attackers use the ASN tool for reconnaissance, querying Shodan for data about targets without direct interaction. The group gathers information on open ports, vulnerabilities, and software/hardware details. They also generate IPv4/IPv6 CIDR blocks for specific countries using data from Marcel Bischoff’s country-ip-blocks repository.

The group was observed using Zmap for port scanning and the tool Nuclei as a vulnerability scanner.

The attacker was observed attempting to discover a variety of services, including Activemq, Confluence, Metabase, Weblogic, Solr, Openfire, Rocketmq, and Laravel. The scan aimed to identify and potentially exploit these services, indicating a broad and opportunistic approach to finding vulnerabilities across different platforms (i.e. CVE-2022-44877CVE-2021-3129, and CVE-2019-18394).

“Researchers discovered the dashboard CRYSTALRAY used to manage their victims based on an open source tool called Platypus, a modern multiple reverse shell sessions/clients web-based manager written in go.” continues the report.

The group deployed a payload generated using the open source cross-platform adversary emulation/red team framework Silver to maintain persistence and managed victims with the tool Platypus. CrystalRay sold harvested credentials on black markets. The attackers were also spotted deploying cryptominers on the target systems.

“CRYSTALRAY is a new threat actor who prefers to use multiple OSS tools to perform widespread vulnerability scanning and exploitation. Once they gain access, they install one of several backdoors to keep control of the target. SSH-snake is then used to spread throughout a victim’s network and collect credentials to sell.” Sysdig concludes. “Cryptominers are also deployed to gain further monetary value from the compromised assets.”

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, cybercrime)



you might also like

leave a comment