MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 034a7ebb0029fd5dc9a7ba680240d61223b70f869a80bd7094be1dcd47687512. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 034a7ebb0029fd5dc9a7ba680240d61223b70f869a80bd7094be1dcd47687512
SHA3-384 hash: f70c4eae0c82906b751414e9006ff88ed2595af873d31ccc717e4146f30f811ae7079bd154f9b771214189dcb67f1a08
SHA1 hash: 118626517cb36feb0f2b98b7fe8159db05f48a61
MD5 hash: 6b5d8fd9d7e124dec9678049cfb444a9
humanhash: angel-edward-skylark-potato
File name:PO_DIT1209240001212092900007^^.pif
Download: download sample
Signature PureLogsStealer
File size:79'872 bytes
First seen:2024-09-16 07:35:33 UTC
Last seen:2024-10-17 15:27:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 1536:6RtBTGnCRUOF45DT2B/UxD1qsogT53G9D4c3eZGThdF4Tw:uBTSqXg1CyGThduM
TLSH T1A7734B2876EC8637C3B907B8B5B042048B75E167B623DB4C798C5AD81FA3BD4461276F
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter lowmal3
Tags:exe PureLogStealer puritylgs-duckdns-org

Intelligence


File Origin
# of uploads :
2
# of downloads :
405
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Network Stealth Msil
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Allocates memory in foreign processes
Creates a thread in another existing process (thread injection)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1511732 Sample: PO_DIT120924000121209290000... Startdate: 16/09/2024 Architecture: WINDOWS Score: 100 35 puritylgs.duckdns.org 2->35 37 cdn.glitch.global 2->37 39 Multi AV Scanner detection for domain / URL 2->39 41 Suricata IDS alerts for network traffic 2->41 43 Malicious sample detected (through community Yara rule) 2->43 47 8 other signatures 2->47 8 vcsscrstg.exe 14 2 2->8         started        11 PO_DIT1209240001212092900007^^.pif.exe 16 4 2->11         started        14 vcsscrstg.exe 2 2->14         started        signatures3 45 Uses dynamic DNS services 35->45 process4 file5 49 Multi AV Scanner detection for dropped file 8->49 51 Machine Learning detection for dropped file 8->51 53 Writes to foreign memory regions 8->53 16 InstallUtil.exe 3 8->16         started        29 C:\Users\user\AppData\Roaming\vcsscrstg.exe, PE32 11->29 dropped 31 C:\Users\...\vcsscrstg.exe:Zone.Identifier, ASCII 11->31 dropped 55 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->55 57 Allocates memory in foreign processes 11->57 59 Creates a thread in another existing process (thread injection) 11->59 19 InstallUtil.exe 4 11->19         started        21 InstallUtil.exe 14->21         started        signatures6 process7 dnsIp8 33 puritylgs.duckdns.org 89.238.176.6, 50600, 57511, 57513 M247GB United Kingdom 16->33 23 conhost.exe 16->23         started        25 conhost.exe 19->25         started        27 conhost.exe 21->27         started        process9
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2024-09-14 04:35:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Adds Run key to start application
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
034a7ebb0029fd5dc9a7ba680240d61223b70f869a80bd7094be1dcd47687512
MD5 hash:
6b5d8fd9d7e124dec9678049cfb444a9
SHA1 hash:
118626517cb36feb0f2b98b7fe8159db05f48a61
Detections:
PureCrypter_Stage1 SUSP_NET_Large_Static_Array_In_Small_File_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

PureLogsStealer

Executable exe 034a7ebb0029fd5dc9a7ba680240d61223b70f869a80bd7094be1dcd47687512

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments