June 13, 2022, 3:49 p.m. | Romain Dumont

Security Boulevard securityboulevard.com

Key points


PureCrypter is a fully-featured loader being sold since at least March 2021

The malware has been observed distributing a variety of remote access trojans and information stealers

The loader is a .NET executable obfuscated with SmartAssembly and makes use of compression, encryption and obfuscation to evade antivirus software products

PureCrypter features provide persistence, injection and defense mechanisms that are configurable in Google’s Protocol Buffer message format


Summary


PureCrypter is actively being developed by a threat actor using the …

access analysis information information stealers loader remote access technical technical analysis trojans

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cloud Security Engineer

@ Pacific Gas and Electric Company | Oakland, CA, US, 94612

Penetration Tester (Level 2)

@ Verve Group | Pune, Mahārāshtra, India

Senior Security Operations Engineer (Azure)

@ Jamf | US Remote

(Junior) Cyber Security Consultant IAM (m/w/d)

@ Atos | Berlin, DE, D-13353