DarkTortilla crypter is set to become a formidable threat

Threat Advisories

DarkTortilla crypter is set to become a formidable threat

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

DarkTortilla is a sophisticated and highly configurable .NET-based crypter that has been active since at least August 2015. The malware is popular for the deployment of remote access trojans (RATs), targeted payloads, and information stealers like RedLine, AgentTesla, NanoCore, Metasploit, Cobalt Strike, and AsyncRat.