Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

PureRAT Malware Spikes 4x in 2025, Deploying PureLogs to Target Russian Firms

Posted on May 21, 2025May 21, 2025 By CWS

Might 21, 2025Ravie LakshmananMalware / Home windows Safety
Russian organizations have develop into the goal of a phishing marketing campaign that distributes malware referred to as PureRAT, in accordance with new findings from Kaspersky.
“The marketing campaign aimed toward Russian enterprise started again in March 2023, however within the first third of 2025 the variety of assaults quadrupled in comparison with the identical interval in 2024,” the cybersecurity vendor mentioned.
The assault chains, which haven’t been attributed to any particular risk actor, start with a phishing e-mail that accommodates a RAR file attachment or a hyperlink to the archive that masquerades as a Microsoft Phrase or a PDF doc by making use of double extensions (“doc_054_[redacted].pdf.rar”).
Current throughout the archive file is an executable that, when launched, copies itself to the “%AppData%” location of the compromised Home windows machine below the identify “job.exe” and creates a Visible Primary Script referred to as “Job.vbs” within the Startup VBS folder.

The executable then proceeds to unpack one other executable “ckcfb.exe”, runs the system utility “InstallUtil.exe,” and injects into it the decrypted module. “Ckcfb.exe,” for its half, extracts and decrypts a DLL file “Spydgozoi.dll” that comes with the principle payload of the PureRAT malware.
PureRAT establishes SSL connections with a command-and-control (C2) server and transmits system info, together with particulars concerning the antivirus merchandise put in, the pc identify, and the time elapsed because the system startup. In response, the C2 server sends auxiliary modules to carry out a wide range of malicious actions –

PluginPcOption, which is able to executing instructions for self-deletion, restarting the executable file, and shutting down or rebooting the pc
PluginWindowNotify, which checks the identify of the lively window for key phrases like password, financial institution, WhatsApp, and carry out acceptable follow-up actions like unauthorized fund transfers
PluginClipper, which features as a clipper malware by substituting cryptocurrency pockets addresses copied to the system’s clipboard with an attacker-controlled one

“The Trojan contains modules for downloading and working arbitrary information that present full entry to the file system, registry, processes, digicam and microphone, implement keylogger performance, and provides attackers the power to secretly management the pc utilizing the distant desktop precept,” Kaspersky mentioned.

The unique executable that launches “ckcfb.exe” concurrently additionally extracts a second binary known as “StilKrip.exe,” which is a commercially accessible downloader dubbed PureCrypter that has been used to ship varied payloads up to now. It is lively since 2022.

“StilKrip.exe” is designed to obtain “Bghwwhmlr.wav,” which follows the aforementioned assault sequence to run “InstallUtil.exe” and in the end launch “Ttcxxewxtly.exe,” an executable that unpacks and runs a DLL payload referred to as PureLogs (“Bftvbho.dll”).
PureLogs is an off-the-shelf info stealer that may harvest information from internet browsers, e-mail shoppers, VPN companies, messaging apps, pockets browser extensions, password managers, cryptocurrency pockets apps, and different applications like FileZilla and WinSCP.
“The PureRAT backdoor and PureLogs stealer have broad performance that enables attackers to realize limitless entry to contaminated methods and confidential group information,” Kaspersky mentioned. “The principle vector of assaults on companies has been and stays emails with malicious attachments or hyperlinks.”

Discovered this text attention-grabbing? Comply with us on Twitter  and LinkedIn to learn extra unique content material we submit.

The Hacker News Tags:Deploying, Firms, Malware, PureLogs, PureRAT, Russian, Spikes, Target

Post navigation

Previous Post: Fake Kling AI Facebook Ads Deliver RAT Malware to Over 22 Million Potential Victims
Next Post: Coinbase Says Rogue Contractor Data Breach Affects 69,461 Users

Related Posts

Cisco Patches CVE-2025-20188 (10.0 CVSS) in IOS XE That Enables Root Exploits via JWT The Hacker News
Iranian Hackers Maintain 2-Year Access to Middle East CNI via VPN Flaws and Malware The Hacker News
Russia-Linked APT28 Exploited MDaemon Zero-Day to Hack Government Webmail Servers The Hacker News
Why CTEM is the Winning Bet for CISOs in 2025 The Hacker News
Fake Security Plugin on WordPress Enables Remote Admin Access for Attackers The Hacker News
New Chrome Vulnerability Enables Cross-Origin Data Leak via Loader Referrer Policy The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Secure Your Home Wi-Fi Network
  • How to Secure External Storage Devices (USB, HDD)
  • CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine
  • Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation
  • Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Secure Your Home Wi-Fi Network
  • How to Secure External Storage Devices (USB, HDD)
  • CISA Says Russian Hackers Targeting Western Supply-Lines to Ukraine
  • Microsoft Sinkholes Domains, Disrupts Notorious ‘Lumma Stealer’ Malware Operation
  • Russian Hackers Exploit Email and VPN Vulnerabilities to Spy on Ukraine Aid Logistics

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News