Deceptive Discord Campaign Targets Government Entities with PureCrypter Malware

Threat Advisories

Deceptive Discord Campaign Targets Government Entities with PureCrypter Malware

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

Government entities in the Asia-Pacific and North American regions have been targeted by a threat actor using the PureCrypter malware downloader. This particular malware has been used to distribute various strains of ransomware and information stealers. The PureCrypter campaign leverages a compromised non-profit organization’s domain as a Command and Control (C2) to deliver a secondary payload.