Slovak cybersecurity firm ESET has discovered a crypter malware called AceCryptor that has been utilized since 2016 to pack various strains of malware. In 2021 and 2022, ESET identified over 240,000 detections of AceCryptor in its telemetry, averaging more than 10,000 hits per month.
The malware includes prominent families such as SmokeLoader, RedLine Stealer, RanumBot, Raccoon Stealer, Stop ransomware, and Amadey, among others. The most affected countries include Peru, Egypt, Thailand, Indonesia, and Turkey.
AceCryptor gained attention when Avast highlighted its use in distributing Stop ransomware and RedLine Stealer through Discord in the form of 7-Zip files. Crypters, like AceCryptor, obfuscate malware code through encryption, making detection and reverse engineering more challenging.
This trend indicates that malware authors offer these capabilities to less technically skilled threat actors seeking to protect their creations. ESET researcher Jakub Kaloč explained that maintaining a fully undetectable custom cryptor can be time-consuming and technically difficult for some crimeware threat actors, leading to the rise of crypter-as-a-service (CaaS) options that pack malware.
AceCryptor-packed malware is distributed through trojanized installers of pirated software, spam emails with malicious attachments, or other previously compromised malware. It is suspected that AceCryptor is sold as a CaaS due to its usage by multiple threat actors to propagate a wide range of malware families. The crypter employs heavy obfuscation with a three-layer architecture that progressively decrypts and unpacks each stage, enabling the launch of the payload.
It also employs anti-VM, anti-debugging, and anti-analysis techniques to evade detection. Another crypter service called ScrubCrypt has been recently used by cryptojacking groups, while Check Point discovered a packer called TrickGate that has deployed various malware strains for over six years, including TrickBot, Emotet, AZORult, and REvil.