Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 00:50
Static task
static1
Behavioral task
behavioral1
Sample
PureLogStealer-0xb.exe
Resource
win10v2004-20250314-en
General
-
Target
PureLogStealer-0xb.exe
-
Size
193KB
-
MD5
98609581725d9cf7f5200dbb02266cd6
-
SHA1
5f8a127fb69172947c6212b3a466279794b702a4
-
SHA256
01b57b7ab116a353b5d7d778b62c1a99f7f9f10e6af3a524aa13b9e3a588d751
-
SHA512
1cfa89386dd206ba5be5a981f4942deb76b71f7dcc5a09f9cf605e87a0128983bce1a8d22300e08e0751321a47c6252575d93fa9d81e847944b2c9fc5aaa2d0d
-
SSDEEP
6144:pS4OgfnRtcCUsnzUCpM69/KImQi/6ebl:srg/jcy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\"" PureLogStealer-0xb.exe -
Adds Run key to start application 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_2 = "taskhost.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_3 = "windowsx-c.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_4 = "System.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_5 = "_default64.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_6 = "native.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsInstaller = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" -startup" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSEdgeUpdateX = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\"" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System3264Wow = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" --init" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OneDrive10293 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" /setup" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\WINDOWS = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" --wininit" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_7 = "ux-cryptor.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_8 = "crypt0rsx.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_1 = "AWindowsService.exe" PureLogStealer-0xb.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Public\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Documents\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini attrib.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 6 IoCs
pid Process 4908 cmd.exe 4928 cmd.exe 4924 cmd.exe 4976 cmd.exe 4892 cmd.exe 5076 cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 4832 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2948 PureLogStealer-0xb.exe 2948 PureLogStealer-0xb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2948 PureLogStealer-0xb.exe Token: SeDebugPrivilege 4832 taskkill.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 6088 wrote to memory of 1176 6088 cmd.exe 99 PID 6088 wrote to memory of 1176 6088 cmd.exe 99 PID 4552 wrote to memory of 4348 4552 cmd.exe 100 PID 4552 wrote to memory of 4348 4552 cmd.exe 100 PID 2040 wrote to memory of 5184 2040 cmd.exe 101 PID 2040 wrote to memory of 5184 2040 cmd.exe 101 PID 888 wrote to memory of 4168 888 cmd.exe 103 PID 888 wrote to memory of 4168 888 cmd.exe 103 PID 404 wrote to memory of 4404 404 cmd.exe 102 PID 404 wrote to memory of 4404 404 cmd.exe 102 PID 2948 wrote to memory of 4924 2948 PureLogStealer-0xb.exe 119 PID 2948 wrote to memory of 4924 2948 PureLogStealer-0xb.exe 119 PID 2948 wrote to memory of 4928 2948 PureLogStealer-0xb.exe 120 PID 2948 wrote to memory of 4928 2948 PureLogStealer-0xb.exe 120 PID 2948 wrote to memory of 4908 2948 PureLogStealer-0xb.exe 121 PID 2948 wrote to memory of 4908 2948 PureLogStealer-0xb.exe 121 PID 2948 wrote to memory of 5076 2948 PureLogStealer-0xb.exe 122 PID 2948 wrote to memory of 5076 2948 PureLogStealer-0xb.exe 122 PID 2948 wrote to memory of 4892 2948 PureLogStealer-0xb.exe 123 PID 2948 wrote to memory of 4892 2948 PureLogStealer-0xb.exe 123 PID 2948 wrote to memory of 4976 2948 PureLogStealer-0xb.exe 124 PID 2948 wrote to memory of 4976 2948 PureLogStealer-0xb.exe 124 PID 2948 wrote to memory of 4832 2948 PureLogStealer-0xb.exe 125 PID 2948 wrote to memory of 4832 2948 PureLogStealer-0xb.exe 125 PID 4908 wrote to memory of 2124 4908 cmd.exe 134 PID 4908 wrote to memory of 2124 4908 cmd.exe 134 PID 4924 wrote to memory of 1836 4924 cmd.exe 135 PID 4924 wrote to memory of 1836 4924 cmd.exe 135 PID 4928 wrote to memory of 4020 4928 cmd.exe 136 PID 4928 wrote to memory of 4020 4928 cmd.exe 136 PID 5076 wrote to memory of 5412 5076 cmd.exe 137 PID 5076 wrote to memory of 5412 5076 cmd.exe 137 PID 4976 wrote to memory of 5952 4976 cmd.exe 139 PID 4976 wrote to memory of 5952 4976 cmd.exe 139 PID 4892 wrote to memory of 5036 4892 cmd.exe 140 PID 4892 wrote to memory of 5036 4892 cmd.exe 140 PID 4924 wrote to memory of 3996 4924 cmd.exe 141 PID 4924 wrote to memory of 3996 4924 cmd.exe 141 PID 4908 wrote to memory of 2244 4908 cmd.exe 142 PID 4908 wrote to memory of 2244 4908 cmd.exe 142 PID 5076 wrote to memory of 2248 5076 cmd.exe 143 PID 5076 wrote to memory of 2248 5076 cmd.exe 143 PID 4976 wrote to memory of 3472 4976 cmd.exe 144 PID 4976 wrote to memory of 3472 4976 cmd.exe 144 PID 4892 wrote to memory of 868 4892 cmd.exe 145 PID 4892 wrote to memory of 868 4892 cmd.exe 145 PID 4928 wrote to memory of 2700 4928 cmd.exe 146 PID 4928 wrote to memory of 2700 4928 cmd.exe 146 -
Views/modifies file attributes 1 TTPs 12 IoCs
pid Process 1836 attrib.exe 5952 attrib.exe 2248 attrib.exe 3472 attrib.exe 2700 attrib.exe 4020 attrib.exe 5412 attrib.exe 5036 attrib.exe 2244 attrib.exe 3996 attrib.exe 868 attrib.exe 2124 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c F: & attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:1836
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:3996
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:4020
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:2700
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%systemdrive%\Users\Public\Desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2124
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:2244
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\downloads"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:5412
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:2248
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\documents"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:5036
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:868
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:5952
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:3472
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /im Explorer.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe2⤵PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" -startup1⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe -startup2⤵PID:4168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" --init1⤵
- Suspicious use of WriteProcessMemory
PID:6088 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe --init2⤵PID:1176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" /setup1⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe /setup2⤵PID:5184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" --wininit1⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe --wininit2⤵PID:4404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c AWindowsService.exe1⤵PID:4852
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskhost.exe1⤵PID:4864
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c windowsx-c.exe1⤵PID:4876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c System.exe1⤵PID:5032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c _default64.exe1⤵PID:4808
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c native.exe1⤵PID:4968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ux-cryptor.exe1⤵PID:5596
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c crypt0rsx.exe1⤵PID:4688
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d2a235f1b0f4b608c5910673735494b
SHA123a63f6529bfdf917886ab8347092238db0423a0
SHA256c897436c82fda9abf08b29fe05c42f4e59900116bbaf8bfd5b85ef3c97ab7884
SHA51210684245497f1a115142d49b85000075eb36f360b59a0501e2f352c9f1d767c447c6c44c53a3fb3699402a15a8017bdbd2edd72d8599fdd4772e9e7cb67f3086
-
Filesize
101B
MD513c5a9e07545a04295bc9fb28cf3168b
SHA1b0085192a9007f9235c1d99beea41dbe599e32d1
SHA256e9527645426a1ce8f4befb9690747ccda0431b09ac2b003d0704b1d7e4c1b304
SHA5122801993ca230f3cf4e8da9500f39a4604b19c5e78c96cf7ccf8da49e51d94278430b4701f0fdf8206df484b1ee9326d424035923fe7486b20a68e2f07c9f052e