Welcome To Crax Forum!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!

Advertisement

Poison_tools

Active member
Member
Joined
Oct 19, 2023
Messages
531
Credits
15,358
Points
2,655
What is Crypter Malware?

A crypter is a specific type of software that has the ability to encrypt, obfuscate, and manipulate different kinds of malware. This makes it harder to detect by security programs. Crypters and Binders are used by cybercriminals in order to create malware that bypasses security programs by presenting itself as being a harmless program until it is installed.

Types of Crypters

A crypter contains a specific crypter and Binders stub, which is the code used to encrypt and decrypt forms of malicious code. Depending on the stub the crypter uses, they can be classified as static/statistical or polymorphic.

Static/statistical crypters and Binders utilize stubs to make each encrypted file unique. Having separate stubs for each of these clients makes it easy for malicious actors to modify a stub once it is detected by a security software.
Polymorphic crypters are more advanced than static crypters and Binders. They use algorithms with random variables, data, keys, decoders, and more. For this reason, one input source file will never produce an output file that is identical to the output of another source file.
How Crypters and Binders Spread Malicious Code

Cybercriminals build or buy crypters and Binders on the underground market in order to encrypt malicious programs then reassemble code into an actual working program. They then send these programs as part of an attachment within phishing emails and spammed messages. Unknowing users open the program, which will force the crypter and Binders to decrypt itself and then release the malicious code.

Crypter and Binders Evolution

During our continuous monitoring of this Crypters and Binders, we observed 3 different variants in the past year. Let us take a quick look at the overview of some variants we’ve seen.

Note: A NSIS-based installer package is an archive that can be unpacked using 7zip. For each sample, we are going to use the older version of 7zip (15.05) since newer versions do not support the unpacking of “[NSIS].nsi” script used to control the installation tasks


Loading the Decrypted Payload

The Crypters and Binders creates a suspended process, where the malware payload is injected as a new instance of the current executable.

Techniques used for process injection depend on whether the payload has Base Relocation Size or not. If it has, the Portable Executable Injection (PE Injection) technique will be used for process injection. When injecting a PE into another process, it is going to have a new base address which is unpredictable. “PE Injection” will rely on Base Relocation values to dynamically fix the addresses of its PE.

On the other hand, if the payload contains Base Relocation values, another popular approach named “Process Hollowing” is used. In this technique, the target’s process memory will be unmapped and replaced with the content of the payload. This sample, it uses the following APIs.

GetThreadContext
NtUnmapViewOfSection
NtWriteVirtualMemory
SetThreadContext
NtResumeThread

To make it stealthier, low-level API’s (Nt*) calls are implemented via direct syscall using its own custom function. Calls to syscall need to have a syscall ID that corresponds to an API function stored in the EAX register. This syscall ID, however, changes between Operating System versions.

It uses the famous “Hell’s Gate” technique to dynamically retrieve the syscall ID on the host. The basic concept of this technique is reading through the mapped NTDLL in memory, finding the syscall ID and then directly using syscall to call the low-level API function. Security products that rely on user-space API hooks may not be able to monitor this kind of system-level behavior.

This crypter and Binders takes advantage of this trick to read and map a copy of NTDLL in newly allocated memory. It traverses the starting pointer address of a low-level API function to retrieve the syscall ID. Figure 11 shows the logic of how it retrieves the syscall ID, MOV EAX opcode, while Figure 12 shows the starting opcode of a low-level API function from NTDLL. more info about Crypters and Binders Here

Crypters & Binders Pack

a huge collection of crypters and Binder for all kind binding and crypting.
  • Crypter
  • 0 Crypter
  • AegisCrypter All Versions
  • Black-Crypt
  • Chrome Crypter
  • comradex Crypter
  • Cryptech
  • Crypter By FKN
  • Crypter-v3
  • CrypteX Advanced
  • Cypter Source (Example)
  • DeadLine’s Crypter
  • encrypt decrypt
  • Entropy_v5u2
  • EOF Data Saver
  • Fly Crypt + Stub generator
  • Fly Crypter v2d + USG 0.3.1 –last update
  • Grieve Crypter
  • HA CRYPTO V1.0
  • Hidden Sight Crypter
  • High Life Crypter
  • Illusi0n Crypter
  • Infinity Crypter v2
  • Infinity Crypter
  • Insanity Crypter Updated
  • ItalianCrypter 1.1
  • jCrypt
  • Li0n Polymorphic Crypter
  • MAXACryptPortable
  • MAXACryptPortable-maxa-tools.com.paf
  • MLV Crypter
  • MoonCrypter
  • no$crypter
  • OwnZ Crypter 3.5.9
  • Private Crypt
  • Psomasweb_Public_Rinajel_Crypter
  • Quest Crypter
  • Refacts Crypter
  • Saddam Crypter
  • Sikandar Crypter
  • SImple Crypt0r v2
  • Stealth Crypter-v4
  • The DarKness binDer
  • TripleX-Crypter
  • Unknow Crypter private
  • ZeroBountv1.0
  • Zeus Crypter
  • ZMini
  • Binder
  • Celesty File Binder
  • DarkBinderV1
  • Easy Binder
  • iBinder
  • nBinder V 5.5
  • RedLions binder
  • Shock Labs File Binder v1.0
  • Simple Binder By Nathan72389
  • uBinder

DOWNLOAD
 

Advertisement

Top