Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 01:30
Static task
static1
Behavioral task
behavioral1
Sample
PureLogStealer-0xb.exe
Resource
win10v2004-20250314-en
General
-
Target
PureLogStealer-0xb.exe
-
Size
193KB
-
MD5
98609581725d9cf7f5200dbb02266cd6
-
SHA1
5f8a127fb69172947c6212b3a466279794b702a4
-
SHA256
01b57b7ab116a353b5d7d778b62c1a99f7f9f10e6af3a524aa13b9e3a588d751
-
SHA512
1cfa89386dd206ba5be5a981f4942deb76b71f7dcc5a09f9cf605e87a0128983bce1a8d22300e08e0751321a47c6252575d93fa9d81e847944b2c9fc5aaa2d0d
-
SSDEEP
6144:pS4OgfnRtcCUsnzUCpM69/KImQi/6ebl:srg/jcy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\"" PureLogStealer-0xb.exe -
Adds Run key to start application 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsInstaller = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" -startup" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\System3264Wow = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" --init" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OneDrive10293 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" /setup" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\WINDOWS = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\" --wininit" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_2 = "taskhost.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_3 = "windowsx-c.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_5 = "_default64.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_6 = "native.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSEdgeUpdateX = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\PureLogStealer-0xb.exe\"" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_1 = "AWindowsService.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_4 = "System.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_7 = "ux-cryptor.exe" PureLogStealer-0xb.exe Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WIN32_8 = "crypt0rsx.exe" PureLogStealer-0xb.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Public\Desktop\desktop.ini attrib.exe File opened for modification C:\Users\Admin\Documents\desktop.ini attrib.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 6 IoCs
pid Process 4572 cmd.exe 4624 cmd.exe 4848 cmd.exe 4720 cmd.exe 4680 cmd.exe 4688 cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2384 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 756 PureLogStealer-0xb.exe 756 PureLogStealer-0xb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 756 PureLogStealer-0xb.exe Token: SeDebugPrivilege 2384 taskkill.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4244 wrote to memory of 2380 4244 cmd.exe 96 PID 4244 wrote to memory of 2380 4244 cmd.exe 96 PID 2464 wrote to memory of 4536 2464 cmd.exe 108 PID 2464 wrote to memory of 4536 2464 cmd.exe 108 PID 756 wrote to memory of 4572 756 PureLogStealer-0xb.exe 112 PID 756 wrote to memory of 4572 756 PureLogStealer-0xb.exe 112 PID 756 wrote to memory of 4688 756 PureLogStealer-0xb.exe 113 PID 756 wrote to memory of 4688 756 PureLogStealer-0xb.exe 113 PID 756 wrote to memory of 4680 756 PureLogStealer-0xb.exe 115 PID 756 wrote to memory of 4680 756 PureLogStealer-0xb.exe 115 PID 756 wrote to memory of 4720 756 PureLogStealer-0xb.exe 116 PID 756 wrote to memory of 4720 756 PureLogStealer-0xb.exe 116 PID 756 wrote to memory of 4848 756 PureLogStealer-0xb.exe 117 PID 756 wrote to memory of 4848 756 PureLogStealer-0xb.exe 117 PID 756 wrote to memory of 4624 756 PureLogStealer-0xb.exe 118 PID 756 wrote to memory of 4624 756 PureLogStealer-0xb.exe 118 PID 756 wrote to memory of 2384 756 PureLogStealer-0xb.exe 119 PID 756 wrote to memory of 2384 756 PureLogStealer-0xb.exe 119 PID 5828 wrote to memory of 4800 5828 cmd.exe 128 PID 5828 wrote to memory of 4800 5828 cmd.exe 128 PID 3124 wrote to memory of 4772 3124 cmd.exe 129 PID 3124 wrote to memory of 4772 3124 cmd.exe 129 PID 3564 wrote to memory of 4768 3564 cmd.exe 130 PID 3564 wrote to memory of 4768 3564 cmd.exe 130 PID 4572 wrote to memory of 2444 4572 cmd.exe 132 PID 4572 wrote to memory of 2444 4572 cmd.exe 132 PID 4688 wrote to memory of 5928 4688 cmd.exe 133 PID 4688 wrote to memory of 5928 4688 cmd.exe 133 PID 4680 wrote to memory of 2092 4680 cmd.exe 134 PID 4680 wrote to memory of 2092 4680 cmd.exe 134 PID 4720 wrote to memory of 4952 4720 cmd.exe 135 PID 4720 wrote to memory of 4952 4720 cmd.exe 135 PID 4848 wrote to memory of 5128 4848 cmd.exe 136 PID 4848 wrote to memory of 5128 4848 cmd.exe 136 PID 4624 wrote to memory of 2796 4624 cmd.exe 137 PID 4624 wrote to memory of 2796 4624 cmd.exe 137 PID 4720 wrote to memory of 2340 4720 cmd.exe 138 PID 4720 wrote to memory of 2340 4720 cmd.exe 138 PID 4680 wrote to memory of 2772 4680 cmd.exe 139 PID 4680 wrote to memory of 2772 4680 cmd.exe 139 PID 4688 wrote to memory of 1916 4688 cmd.exe 140 PID 4688 wrote to memory of 1916 4688 cmd.exe 140 PID 4624 wrote to memory of 5684 4624 cmd.exe 141 PID 4624 wrote to memory of 5684 4624 cmd.exe 141 PID 4848 wrote to memory of 5112 4848 cmd.exe 142 PID 4848 wrote to memory of 5112 4848 cmd.exe 142 PID 4572 wrote to memory of 5952 4572 cmd.exe 143 PID 4572 wrote to memory of 5952 4572 cmd.exe 143 -
Views/modifies file attributes 1 TTPs 12 IoCs
pid Process 5112 attrib.exe 2444 attrib.exe 2772 attrib.exe 1916 attrib.exe 5952 attrib.exe 5928 attrib.exe 2092 attrib.exe 4952 attrib.exe 5128 attrib.exe 2796 attrib.exe 2340 attrib.exe 5684 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c F: & attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:2444
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:5952
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:5928
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:1916
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%systemdrive%\Users\Public\Desktop"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:2092
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:2772
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\downloads"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:4952
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:2340
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%\documents"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Drops desktop.ini file(s)
- Views/modifies file attributes
PID:5128
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:5112
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c cd "%userprofile%"&attrib +h +s +r +i /D & echo [%RANDOM%] Ooops! Your files are encrypted by the Legion hacker group! Telegram for contact: @xexeza 1>info-Locker.txt & attrib -h +s +r info-Locker.txt2⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\attrib.exeattrib +h +s +r +i /D3⤵
- Views/modifies file attributes
PID:2796
-
-
C:\Windows\system32\attrib.exeattrib -h +s +r info-Locker.txt3⤵
- Views/modifies file attributes
PID:5684
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /im Explorer.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" -startup1⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe -startup2⤵PID:2380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe2⤵PID:4768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" --init1⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe --init2⤵PID:4536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" /setup1⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe /setup2⤵PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe" --wininit1⤵
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exeC:\Users\Admin\AppData\Local\Temp\PureLogStealer-0xb.exe --wininit2⤵PID:4800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c AWindowsService.exe1⤵PID:5932
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskhost.exe1⤵PID:1752
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c System.exe1⤵PID:2776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c windowsx-c.exe1⤵PID:3788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c _default64.exe1⤵PID:4696
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c native.exe1⤵PID:4416
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c crypt0rsx.exe1⤵PID:4420
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ux-cryptor.exe1⤵PID:4428
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d2a235f1b0f4b608c5910673735494b
SHA123a63f6529bfdf917886ab8347092238db0423a0
SHA256c897436c82fda9abf08b29fe05c42f4e59900116bbaf8bfd5b85ef3c97ab7884
SHA51210684245497f1a115142d49b85000075eb36f360b59a0501e2f352c9f1d767c447c6c44c53a3fb3699402a15a8017bdbd2edd72d8599fdd4772e9e7cb67f3086
-
Filesize
101B
MD51a2b4698b0e96ae9366d34402fbdb9b4
SHA17b7812f974e740b06b00d6aef2c99992ff4ce927
SHA256e0ec26166649bc5126d55bb72939d3e2f12a59b6061c02f8c22085e5628f892c
SHA5124acc058962dfcc85d27581c4b425a721406551ef83468c6186a70f77802bba76a3c52f1d91028b022098abc9ef824474215b9ed408fc47a6d32724218e0fdad1