Cybersecurity researchers have revealed a new malware campaign using PureCrypter loader to distribute DarkVision RAT, a remote access trojan supporting various malicious capabilities like keylogging and remote access, available for as low as $60, aiding threat actors in orchestrating attacks with features for process injection, remote shell, keylogging, and more, boosting its popularity among cybercriminals due to its affordability, low technical requirements, versatile functionalities, and its existence in hack forums and websites, emphasizing its potential to empower attackers with complete control over infected Windows systems. ```

Malware campaign uses PureCrypter loader to deliver DarkVision RAT