What's new
Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Reliable cryptor

Marlimar сказал(а):
The most reliable cryptor?
Пожалуйста, обратите внимание, что пользователь заблокирован

If you don't want to use an autocrypt (Alice/EasyCrypt / etc), then I recommend AegisCrypter

Have I answered your question?
 
D4NTES сказал(а):
If you don't want to use an autocrypt (Alice/EasyCrypt / etc), then I recommend AegisCrypter

Have I answered your question?

autocrypt is just for stealers no rats
 
madness сказал(а):
autocrypt is just for stealers no rats
Пожалуйста, обратите внимание, что пользователь заблокирован

You are absolutely right. But the man did not specify that he needed a crypt for the rat
 
D4NTES сказал(а):
You are absolutely right. But the man did not specify that he needed a crypt for the rat

I buy autocrypt And try them befor with rat and even if they are crypted they can't work on target , so for rat payload you need to pay to much for crypt service (
and I will be happy if you can recommended any cheap service for rat payload ?!
 
D4NTES сказал(а):
If you don't want to use an autocrypt (Alice/EasyCrypt / etc), then I recommend AegisCrypter

Have I answered your question?

Ahhahahaha alice and easy what removes by windows defender and detect when u dont run their?
 
MoilerRenoiler сказал(а):
Ahhahahaha alice and easy what removes by windows defender and detect when u dont run their?
Пожалуйста, обратите внимание, что пользователь заблокирован

Of course, i am EasyCrypt Agent
 
D4NTES сказал(а):
Of course, i am EasyCrypt Agent
So why wd removes file and in avcheck result other file?

REAL RESULT OF IT:
Kleenscan.com
Analyze files to detect malware. Analyze URLs, domains, and IPs to detect malware and blacklist status.
kleenscan.com


Последнее редактирование: 16.08.2023
 
Marlimar сказал(а):
The most reliable cryptor?
Пожалуйста, обратите внимание, что пользователь заблокирован

Ready for crypt any stealer, cobaltstrike beacon,etc..

Use escrow with or without, you guarantee moneyback!

TOX:
A5852A300E402AD8AA973E1147D024FFE7DCF34BCC203C7B9DFB8560A3B10361000000000003
 
Crypters doesn't work like years ago, in these days EDRs/MDRs/SIEMs scan for know malicious software in memory (The crypter needs to somehow decrypt the payload in runtime, it does this in memory) so it will be detected.
Crypters against some AVs probably will work (not all)

PS: Modern EDRs/MDRs/SIEMs solutions implements their own procmon for behaviour detection, witch also will trigger detections and TTPs (so, if you run something very know like redline stealer the protection solution will detect it).
 
s0nus сказал(а):
Crypters doesn't work like years ago, in these days EDRs/MDRs/SIEMs scan for know malicious software in memory (The crypter needs to somehow decrypt the payload in runtime, it does this in memory) so it will be detected.
Crypters against some AVs probably will work (not all)

PS: Modern EDRs/MDRs/SIEMs solutions implements their own procmon for behaviour detection, witch also will trigger detections and TTPs (so, if you run something very know like redline stealer the protection solution will detect it).


That a quality post, I've read about:

The information examined during the static analysis is as follows.
P.E. (Portable Executable) Headers
Imported DLL's
Exported DLL's
Strings in binary
CPU Instructions

While doing dynamic analysis, you should carefully examine the following events. (dynamic analyse)

Network Connections
File Events
Process Events
Registry Events

Making your malware FUD is all a science of obfuscation and ways to bypass AV, if you use someone else malware and have no experience in FUD crypter it will be hard to obfuscate it because malware signature will make it detected (so all mfs payload are pure trash bc people used it tons of times, and when you infect someone with one of these defender will not detected random malware, it will even know it's metasploit payload XD).
That's why I advice you to write your own payload (the best language are C, C++, C#, Nim).
You can even use python but without obfuscation it will be easily detected by AV. For other language like C# or C I can tell from experience that you don't even need to obfuscate it if you didn't copy and paste code (Only FUD for a short amount of time btw).


I've playing with some open source crypters, hope I would be able to make my own soon guys. Is there any Thread that can I use to keep learning about that?
 
Top