MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04cf19770a11dd188e9396789561059a84f2baccc956fc77e8134a42c2d09f21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 04cf19770a11dd188e9396789561059a84f2baccc956fc77e8134a42c2d09f21
SHA3-384 hash: 4e84f9df8abd866335f52feccda1996459ee8f9f0b3bcf96064f73b7910c4cb5cd45c35b8e48069be9e266a88f738fc9
SHA1 hash: d0eec4bbca1c2efcae03ca3568006a760a3a4b34
MD5 hash: a08f0a375dfcfbd301baf19640e0f319
humanhash: lithium-neptune-berlin-hotel
File name:a08f0a375dfcfbd301baf19640e0f319.exe
Download: download sample
Signature PureLogsStealer
File size:5'383'571 bytes
First seen:2024-05-19 05:59:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 49152:gzlsiRwPVALodv5ezAayuESxLZfsUyRRBIH2yHnJh4r5Nvo6X29ke0UzMPy7lyEX:gzlsiRtDdnu42yHQDv5o0IKDTK
TLSH T11B46AE93FBE5AD72D25D3E33D0AA411C5364F58757F3F70B3AD112A915033AA888628B
TrID 62.3% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
11.3% (.EXE) Win64 Executable (generic) (10523/12/4)
7.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter abuse_ch
Tags:exe PureLogStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
408
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
Encryption Generic Msil
Result
Verdict:
Clean
Maliciousness:
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
explorer jsc lolbin overlay packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PureLog Stealer
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Malicious sample detected (through community Yara rule)
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2024-05-19 06:00:08 UTC
File Type:
PE (.Net Exe)
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
04cf19770a11dd188e9396789561059a84f2baccc956fc77e8134a42c2d09f21
MD5 hash:
a08f0a375dfcfbd301baf19640e0f319
SHA1 hash:
d0eec4bbca1c2efcae03ca3568006a760a3a4b34
Detections:
INDICATOR_EXE_Packed_DotNetReactor
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:INDICATOR_EXE_Packed_DotNetReactor
Author:ditekSHen
Description:Detects executables packed with unregistered version of .NET Reactor
Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PureLogsStealer

Executable exe 04cf19770a11dd188e9396789561059a84f2baccc956fc77e8134a42c2d09f21

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments