MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 55a4228fd84a40ecba70cbbf8b77f9a0b19b9ac0b8e969f4e07acef0c78e679d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 4 File information Comments

SHA256 hash: 55a4228fd84a40ecba70cbbf8b77f9a0b19b9ac0b8e969f4e07acef0c78e679d
SHA3-384 hash: befa92a532131725b7ab20189ea5fb07a8a2a59504938cf2723cb75afe8eb86567edd5245da8d516405f4f1c7d850b9d
SHA1 hash: 7dee83430939dbe1107374300165ed762e0a35ce
MD5 hash: 14fcd225713cef9965ecad6e37bd53fb
humanhash: illinois-bulldog-romeo-blossom
File name:14fcd225713cef9965ecad6e37bd53fb.exe
Download: download sample
Signature PureLogsStealer
File size:584'704 bytes
First seen:2025-11-19 01:50:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:BLMBscP8T+gVzXt1J989Quj833ZO2J0AQYK9Xv1K0bekD:BeGNXDz89633ZOiQTo2ekD
TLSH T110C4233239781D52E2E4E73F589470E053F9941C69098E4F764D2362DD05F2FCEBA29A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe PureLogsStealer


Avatar
abuse_ch
PureLogsStealer C2:
77.110.114.65:7075

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
77.110.114.65:7075 https://threatfox.abuse.ch/ioc/1646391/

Intelligence


File Origin
# of uploads :
1
# of downloads :
176
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://www.teamcei.com/
Verdict:
Malicious activity
Analysis date:
2025-11-16 15:13:57 UTC
Tags:
anti-evasion stealer purecrypter purehvnc netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a window
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 crypt net_reactor obfuscated obfuscated packed packed unsafe
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-14T01:50:00Z UTC
Last seen:
2025-11-14T12:45:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.MSIL.Cryptos.gen HEUR:Trojan.Win32.Generic
Result
Threat name:
PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.98 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2025-11-14 06:45:32 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
27 of 36 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
55a4228fd84a40ecba70cbbf8b77f9a0b19b9ac0b8e969f4e07acef0c78e679d
MD5 hash:
14fcd225713cef9965ecad6e37bd53fb
SHA1 hash:
7dee83430939dbe1107374300165ed762e0a35ce
SH256 hash:
900ede9a9561007162def8e80c98a80a6b8d6fd22f810ae74576b63978b934ba
MD5 hash:
9d562f1bc9262c6f1ecb73899f021c99
SHA1 hash:
ba3ec248a5a1cee16514c5c214162e2f8f3c2ed7
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments