Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 01:01
Static task
static1
Behavioral task
behavioral1
Sample
PureLogStealer-0xb.exe
Resource
win10v2004-20250314-en
General
-
Target
PureLogStealer-0xb.exe
-
Size
193KB
-
MD5
98609581725d9cf7f5200dbb02266cd6
-
SHA1
5f8a127fb69172947c6212b3a466279794b702a4
-
SHA256
01b57b7ab116a353b5d7d778b62c1a99f7f9f10e6af3a524aa13b9e3a588d751
-
SHA512
1cfa89386dd206ba5be5a981f4942deb76b71f7dcc5a09f9cf605e87a0128983bce1a8d22300e08e0751321a47c6252575d93fa9d81e847944b2c9fc5aaa2d0d
-
SSDEEP
6144:pS4OgfnRtcCUsnzUCpM69/KImQi/6ebl:srg/jcy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\"" PureLogStealer-0xb.exe -
Adds Run key to start application 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSEdgeUpdateX = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\"" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System3264Wow = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" --init" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_1 = "AWindowsService.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_3 = "windowsx-c.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_4 = "System.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_5 = "_default64.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_6 = "native.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_7 = "ux-cryptor.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsInstaller = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" -startup" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OneDrive10293 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" /setup" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\WINDOWS = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" --wininit" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_2 = "taskhost.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_8 = "crypt0rsx.exe" PureLogStealer-0xb.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Public\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Documents\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini attrib.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 6 IoCs
pid Process 4312 cmd.exe 4980 cmd.exe 4940 cmd.exe 4996 cmd.exe 4936 cmd.exe 4192 cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 5012 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 536 PureLogStealer-0xb.exe 536 PureLogStealer-0xb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 536 PureLogStealer-0xb.exe Token: SeDebugPrivilege 5012 taskkill.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5824 wrote to memory of 4624 5824 cmd.exe 98 PID 5824 wrote to memory of 4624 5824 cmd.exe 98 PID 6104 wrote to memory of 4708 6104 cmd.exe 99 PID 6104 wrote to memory of 4708 6104 cmd.exe 99 PID 5200 wrote to memory of 4880 5200 cmd.exe 104 PID 5200 wrote to memory of 4880 5200 cmd.exe 104 PID 536 wrote to memory of 4940 536 PureLogStealer-0xb.exe 117 PID 536 wrote to memory of 4940 536 PureLogStealer-0xb.exe 117 PID 536 wrote to memory of 4980 536 PureLogStealer-0xb.exe 118 PID 536 wrote to memory of 4980 536 PureLogStealer-0xb.exe 118 PID 536 wrote to memory of 4312 536 PureLogStealer-0xb.exe 119 PID 536 wrote to memory of 4312 536 PureLogStealer-0xb.exe 119 PID 536 wrote to memory of 4192 536 PureLogStealer-0xb.exe 120 PID 536 wrote to memory of 4192 536 PureLogStealer-0xb.exe 120 PID 536 wrote to memory of 4936 536 PureLogStealer-0xb.exe 121 PID 536 wrote to memory of 4936 536 PureLogStealer-0xb.exe 121 PID 536 wrote to memory of 4996 536 PureLogStealer-0xb.exe 122 PID 536 wrote to memory of 4996 536 PureLogStealer-0xb.exe 122 PID 536 wrote to memory of 5012 536 PureLogStealer-0xb.exe 123 PID 536 wrote to memory of 5012 536 PureLogStealer-0xb.exe 123 PID 5432 wrote to memory of 540 5432 cmd.exe 131 PID 5432 wrote to memory of 540 5432 cmd.exe 131 PID 5224 wrote to memory of 2044 5224 cmd.exe 132 PID 5224 wrote to memory of 2044 5224 cmd.exe 132 PID 4980 wrote to memory of 5248 4980 cmd.exe 134 PID 4980 wrote to memory of 5248 4980 cmd.exe 134 PID 4312 wrote to memory of 1688 4312 cmd.exe 135 PID 4312 wrote to memory of 1688 4312 cmd.exe 135 PID 4192 wrote to memory of 1864 4192 cmd.exe 136 PID 4192 wrote to memory of 1864 4192 cmd.exe 136 PID 4936 wrote to memory of 2420 4936 cmd.exe 137 PID 4936 wrote to memory of 2420 4936 cmd.exe 137 PID 4996 wrote to memory of 3256 4996 cmd.exe 138 PID 4996 wrote to memory of 3256 4996 cmd.exe 138 PID 4312 wrote to memory of 3556 4312 cmd.exe 139 PID 4312 wrote to memory of 3556 4312 cmd.exe 139 PID 4940 wrote to memory of 5104 4940 cmd.exe 140 PID 4940 wrote to memory of 5104 4940 cmd.exe 140 PID 4936 wrote to memory of 2980 4936 cmd.exe 141 PID 4936 wrote to memory of 2980 4936 cmd.exe 141 PID 4996 wrote to memory of 4252 4996 cmd.exe 142 PID 4996 wrote to memory of 4252 4996 cmd.exe 142 PID 4940 wrote to memory of 1168 4940 cmd.exe 143 PID 4940 wrote to memory of 1168 4940 cmd.exe 143 PID 4980 wrote to memory of 3796 4980 cmd.exe 144 PID 4980 wrote to memory of 3796 4980 cmd.exe 144 PID 4192 wrote to memory of 5828 4192 cmd.exe 145 PID 4192 wrote to memory of 5828 4192 cmd.exe 145 -
Views/modifies file attributes 1 TTPs 12 IoCs
pid Process 5828 attrib.exe 5248 attrib.exe 1688 attrib.exe 1864 attrib.exe 5104 attrib.exe 4252 attrib.exe 1168 attrib.exe 2420 attrib.exe 3256 attrib.exe 3556 attrib.exe 2980 attrib.exe 3796 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c F: & attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:5104
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:1168
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:5248
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:3796
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%systemdrive%\Users\Public\Desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1688
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:3556
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\downloads"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:1864
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:5828
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\documents"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2420
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:2980
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:3256
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:4252
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /im Explorer.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" -startup1⤵
- Suspicious use of WriteProcessMemory
PID:5224 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe -startup2⤵PID:2044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5200 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe2⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" --init1⤵
- Suspicious use of WriteProcessMemory
PID:6104 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe --init2⤵PID:4708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" /setup1⤵
- Suspicious use of WriteProcessMemory
PID:5824 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe /setup2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" --wininit1⤵
- Suspicious use of WriteProcessMemory
PID:5432 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe --wininit2⤵PID:540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c AWindowsService.exe1⤵PID:4816
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskhost.exe1⤵PID:4824
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c windowsx-c.exe1⤵PID:4844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c System.exe1⤵PID:4828
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c _default64.exe1⤵PID:4888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c native.exe1⤵PID:5008
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ux-cryptor.exe1⤵PID:4764
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c crypt0rsx.exe1⤵PID:5140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d2a235f1b0f4b608c5910673735494b
SHA123a63f6529bfdf917886ab8347092238db0423a0
SHA256c897436c82fda9abf08b29fe05c42f4e59900116bbaf8bfd5b85ef3c97ab7884
SHA51210684245497f1a115142d49b85000075eb36f360b59a0501e2f352c9f1d767c447c6c44c53a3fb3699402a15a8017bdbd2edd72d8599fdd4772e9e7cb67f3086
-
Filesize
101B
MD508f3476d37aba1a9688406751a7ba732
SHA13818a248a30bc1344292b5feeb95c3fc38cbcadf
SHA25608eb86f622bc923a02329ea5d3a7eea9781d1178abbd25fb1e8cac0d4babd934
SHA5123df022e5cb9e93c7133c942e5a1cb425a349f2348d74af786a8789acd16b36fb7d95a19b635ff60d7507ad357e853810789dc48e0016a66ab1996af0dbeffc76