Uncovering the Hidden Tools of Cybercrime: Crypting Services Taken Down
When we think of cyberattacks, we often imagine hackers breaking into systems or stealing data. But behind the scenes, there’s a quieter player doing a lot of the heavy lifting—crypting services. These behind-the-curtain tools don’t make headlines, but they help attackers stay invisible.
In recent years, more and more cybercriminals have turned to these services to avoid being caught. This sneaky tactic is making cybercrime even more expensive, with experts predicting global losses could jump from $11.9 trillion in 2026 to a staggering $19.7 trillion by 2030, according to CybersecAsia.
But there’s some good news. The U.S. Department of Justice (DoJ), working with other global law enforcement agencies, recently took action. They shut down four websites that were offering these crypting services, striking a blow to the cybercrime world.
Let’s take a closer look at what crypting services actually do, why they matter, and what this recent crackdown could mean for the future of cybersecurity.
- Crypting services are the hackers’ secret weapon – They make malware look harmless to antivirus programs, helping cyberattacks stay hidden. They’re a big part of why malware is still such a major threat today.
- They’re cheap and easy to find – These tools are openly advertised on the dark web, and you don’t have to be a tech genius to use them. Even amateur hackers can get their hands on them.
- Authorities are stepping up – By seizing four of these websites, the DoJ and international partners are showing they’re serious about cutting cybercrime off at the source—not just cleaning up the mess afterward.
- This marks a big shift – Instead of waiting for attacks to happen, law enforcement is starting to go after the early tools that make those attacks possible.
- Making cybercrime harder and riskier – Taking down these services makes it more expensive and dangerous for attackers to operate. It’s a small but powerful way to shake up the criminal ecosystem.
Cybercrime might feel overwhelming, but every step like this brings a bit more hope. By targeting the tools that help attackers stay hidden, we’re starting to fight smarter—not just harder.
Sure! Here's a rewritten version of your article in simpler, more relatable language, with added emotional depth and a human tone. It keeps the structure and key information intact but feels more like something written by a person explaining it to another person:
How Crypting Works & Its Role in the Malware Supply Chain
Malware doesn’t always need to be high-tech or super complicated to cause damage. Sometimes, the most dangerous part is how well it hides. If it can sneak into a system and stay undetected, it can quietly steal, spy, or destroy—before anyone even knows it's there.
That’s where crypting services come in. These are tools built specifically to help hackers hide their malicious code from antivirus software and security systems. Think of them as digital camouflage, making the malware blend in so it doesn’t raise any red flags.
Here’s how it usually works: a cybercriminal sends their harmful file to a crypting service (also called a "crypter"). The service then encrypts the file using advanced techniques, like symmetric or asymmetric encryption. After that, the file is tested over and over again against popular antivirus programs—like Kaspersky, Malwarebytes, or AVCheck[.]net—to make sure it won’t get caught.
Sadly, these services are often advertised openly on the dark web. In 2023, a threat intel platform called FalconFeeds.io spotted one being promoted as a “fully polymorphic crypting/packing service.” The price? Just $300. That’s alarmingly cheap—meaning even people with minimal hacking skills can afford it.
This low cost and easy access make crypting a major part of the underground cybercrime world. As antivirus tools become smarter and harder to trick, hackers are constantly adjusting—and crypting helps them stay one step ahead.
A recent report by Chainalysis showed how crypting is part of a growing trend: cybercrime is becoming more professional, organized, and business-like. Some platforms, like Huione Guarantee, even offer secure payment and money-laundering services for things like crypting. It’s a whole underground economy.
How Authorities Are Cracking Down on Crypting Services
Until not long ago, most efforts to stop cybercrime focused on the obvious bad guys—ransomware gangs, phishing schemes, or big botnets. But now, law enforcement is digging deeper. They’re targeting the earlier stages of the attack process—the tools that let malware sneak in and stay hidden.
A major example of this shift is Operation Endgame—a joint effort by the U.S. and European authorities. They’ve begun dismantling the infrastructure that supports malware, starting with crypting services.
In a press release from the U.S. Attorney’s Office in Texas, it was revealed that several agencies, including the FBI, Europol, and international partners, have taken down four websites that offered crypting services:
-
AvCheck[.]net
-
Cryptor[.]biz
-
Cryptor[.]live
-
Crypt[.]guru
These sites have been seized and now show official notices saying they’re no longer available.
Investigators found that these platforms weren’t just shady—they were fully supporting cybercriminals. They offered special tools like CAVs (counter-antivirus tools), which helped hackers test and tweak their malware until it became invisible to security software. In total, these services helped hide hundreds of thousands of malicious files.
To be sure of what they were dealing with, law enforcement even made undercover purchases—pretending to be customers—to prove these services were designed for criminal use.
Court records show clear links between these crypting platforms and major ransomware groups that have attacked people and businesses around the globe, including in the U.S.
U.S. Attorney Nicholas J. Ganjei commented on the crackdown:
“Modern criminal threats require modern law enforcement solutions. As cybercriminals get more advanced in avoiding detection, our response has to evolve too. This operation isn’t just about catching hackers—it’s about shutting down the systems that allow them to operate.”
Why This Takedown Feels Like a Turning Point in the Fight Against Cybercrime
For a long time, efforts to fight cybercrime have mostly focused on what happens after an attack. Investigators would go after ransomware gangs, phishing scams, and stolen data being sold online. But the services that help hide these crimes—like crypting tools—were often ignored. That’s why this recent takedown feels different.
The sites that were shut down weren’t just random web pages—they were part of the technical “infrastructure” that many online attacks rely on. Taking them offline strips away an important layer of protection that cybercriminals use to stay hidden.
There’s also a growing understanding that cybercrime isn't just about lone hackers in dark rooms. It’s become a full-blown underground industry. Different groups and individuals handle different parts—some build malware, others sell stolen logins, some wash the money, and others (like crypters) help keep everything under the radar.
These criminals often don’t work alone—they outsource. So, when authorities target a service that many groups depend on, like a crypting tool, the impact spreads far beyond just one gang. It sends shockwaves across multiple operations.
This takedown won’t destroy the crypting market overnight, but it does create roadblocks. And in a world where speed and stealth are everything, even a little disruption can cause a lot of trouble for the bad guys.
As more of these support systems are exposed and taken down, it becomes harder and more expensive for criminals to stay hidden. That could slowly shift how cybercrime works in the long run.
The Bottom Line:
This recent FBI operation is a powerful reminder: cybercrime isn’t just about one hacker or one virus—it’s held up by a whole network of tools and services that often go unnoticed.
By attacking those behind-the-scenes parts, law enforcement makes it harder for attackers to keep operating in the shadows—especially those who rely on ready-made tools to do damage without getting caught. It won’t stop cybercrime overnight, but it may finally slow it down—and that’s a step in the right direction.
- Can yearly cybercrime costs be forecast based on a linear trajectory? (Cybersec Asia)
- Southern District of Texas | Websites selling hacking tools to cybercriminals seized (United States Department of Justice)
- 2025 Crypto Crime Trends from Chainalysis (Chainalysis)