MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d23f8eb627db8dc8d0ee9aac9ae8e6b95d0ecd4c96e75ee4a91dfc4bca24958. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 14


Intelligence 14 IOCs YARA 10 File information Comments

SHA256 hash: 6d23f8eb627db8dc8d0ee9aac9ae8e6b95d0ecd4c96e75ee4a91dfc4bca24958
SHA3-384 hash: 48e11d8a9cd5990b55ad03964ed4100f00ee14ef8f91116306f436c8abf4b82b961444bafee5f4804b52302aea591b55
SHA1 hash: 3ae46025b3545407d365b91ca02a5393cfc4c0c4
MD5 hash: cd67afe78320e8e6963b2ddd91af7d72
humanhash: chicken-fanta-failed-south
File name:New Quote 18601699025.bat
Download: download sample
Signature PureLogsStealer
File size:1'052'672 bytes
First seen:2025-10-06 09:29:53 UTC
Last seen:2025-10-06 10:40:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'611 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:fWi+MezfEo9DqNvwp/96oi/OfN5SIi/FeXDv2+XAoB:fWi+MezcMDqNvEl6nmDSTFeXb2+V
Threatray 447 similar samples on MalwareBazaar
TLSH T1042523542266EE13C5915FF80A38E3766B755E8CD911E3039BFAACCFF83AB423442195
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe PureLogsStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_6d23f8eb627db8dc8d0ee9aac9ae8e6b95d0ecd4c96e75ee4a91dfc4bca24958.exe
Verdict:
Malicious activity
Analysis date:
2025-10-06 09:40:34 UTC
Tags:
anti-evasion purehvnc netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
lolbin masquerade packed tracker
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-01T05:55:00Z UTC
Last seen:
2025-10-07T23:56:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.50 Win 32 Exe x86
Verdict:
Malicious
Threat:
VHO:Trojan-PSW.Win32.Stealer
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2025-10-01 09:09:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
26 of 36 (72.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6d23f8eb627db8dc8d0ee9aac9ae8e6b95d0ecd4c96e75ee4a91dfc4bca24958
MD5 hash:
cd67afe78320e8e6963b2ddd91af7d72
SHA1 hash:
3ae46025b3545407d365b91ca02a5393cfc4c0c4
SH256 hash:
b0f56ff6de99a32f6219b602672a0a7702a638645bd61f1ce64e1f66e6e42440
MD5 hash:
76432ab5346735b467ea6bba132be511
SHA1 hash:
04dd3f574ffcc38ef808254597bc17842def8e7f
SH256 hash:
85787d573b252185a0c4716b4d0bd37bb82c35a156ad8ef1c4e81b6b54d10357
MD5 hash:
661ec426743b454035dc9cd530d99cb8
SHA1 hash:
2c690da3ac96b9fdb693be3bfdc4436309d608a0
SH256 hash:
18ff013739e2b486ff8402da83edb323b9d23e915bae2f6bd69a66ff55bad64d
MD5 hash:
968acb9d452e1cca1ace0f2f252ed46a
SHA1 hash:
dbbab5dcd89704b0719c307816980d6299dd9835
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
c47f990a7acff827def512217453c677982c8c99ebf46cab4a226df664b0a817
MD5 hash:
60206292fd5de4870099a2a20ea05dcb
SHA1 hash:
385f5ddc27f2f0b70e9cbe945f55aead10312531
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:TH_Generic_MassHunt_Webshells_2025_CYFARE
Author:CYFARE
Description:Generic multi-language webshell mass-hunt rule (PHP/ASP(X)/JSP/Python/Perl/Node) - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

PureLogsStealer

Executable exe 6d23f8eb627db8dc8d0ee9aac9ae8e6b95d0ecd4c96e75ee4a91dfc4bca24958

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments