MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b07ab113fff683bf9ee68a55861ccccbb90ed42b0dd6e25976a01db96cc1953. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 6b07ab113fff683bf9ee68a55861ccccbb90ed42b0dd6e25976a01db96cc1953
SHA3-384 hash: f6c600f155d796a169f0e2d8fb96ca845022854f1231d1208d4e5269fa2d13cf9e2e589cb5b30309f20a4b702ff49408
SHA1 hash: 94bc25d96b7f46b4cd69563cf6af8a044b02a448
MD5 hash: 8b8fe44737c5a7d5e52b038aab4f4891
humanhash: finch-twenty-ohio-earth
File name:chứng từ vận chuyển_8009377622.gz
Download: download sample
Signature PureLogsStealer
File size:1'034'565 bytes
First seen:2025-12-05 14:45:04 UTC
Last seen:Never
File type: gz
MIME type:application/gzip
ssdeep 24576:f1j95AeV+sUE7saU1Bi4pvI3Y9teWbGfNrw3ED:fXOeV+bbX1BtQAeNrw3M
TLSH T15E2533C28BA5CEF97750B409A53C5D67D20A8386DD7F0AB4821FD7136213E907A6E42F
Magika gzip
Reporter cocaman
Tags:gz PureLogsStealer Shipping


Avatar
cocaman
Malicious email (T1566.001)
From: "Cosco Shipping Lines Vietnam <export@wj-yongdajh.com>" (likely spoofed)
Received: "from mail.wj-yongdajh.com (mail.wj-yongdajh.com [192.227.207.132]) "
Date: "Fri, 05 Dec 2025 05:07:23 +0100"
Subject: "=?UTF-8?Q?Th=C3=B4ng_b=C3=A1o_=C4=91=E1=BA=BFn_-_COSCO_SHIPPING_?=
=?UTF-8?Q?CO_LTD_-_MSC_AUGUSTA_III_/_HS527A=5D_=28S=E1=BB=91_HB/L=3A_LNBH?=
=?UTF-8?Q?PH253768=28S=29=29_Ti=E1=BA=BFp_theo=3A_MSBU7256147_S/R=3AIGNNG?=
=?UTF-8?Q?B2507077_//_322610?="
Attachment: "chứng từ vận chuyển_8009377622.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
51
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:ch_ng t_ v_n chuy_n_8009377622.exe
File size:1'110'528 bytes
SHA256 hash: 549a2ef27e60dc1550032622ce3c85b5b5b3fdceabdfc318342f1c24e55614bf
MD5 hash: 8d39a88f69ad6f0aa1002ff4c7f30f0d
MIME type:application/x-dosexec
Signature PureLogsStealer
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
70%
Tags:
malware
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
krypt obfuscated obfuscated packed vbnet
Verdict:
Malicious
File Type:
gz
First seen:
2025-12-05T00:18:00Z UTC
Last seen:
2025-12-07T04:18:00Z UTC
Hits:
~10
Gathering data
Threat name:
Win32.Trojan.Suschil
Status:
Malicious
First seen:
2025-12-05 02:10:00 UTC
File Type:
Binary (Archive)
Extracted files:
10
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection discovery spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
System Location Discovery: System Language Discovery
Drops file in Windows directory
SmartAssembly .NET packer
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

PureLogsStealer

gz 6b07ab113fff683bf9ee68a55861ccccbb90ed42b0dd6e25976a01db96cc1953

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments