MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 864f41d231931ce8dda8dfef17c84106adab9d3d2023b5e41ddc403e79ea3461. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 864f41d231931ce8dda8dfef17c84106adab9d3d2023b5e41ddc403e79ea3461
SHA3-384 hash: 3652631ee2f37c61a7b80bb272e94a04857a996dc5e1688bb727c854ed483c2b6ed9148b03f11a798dfef35e37d52213
SHA1 hash: 4b582ade0042b300d76d3fa7ccc72a5df4c1ea1a
MD5 hash: a84af32ac9fc3d459a75c0c1f1dd1017
humanhash: aspen-texas-white-lima
File name:ydsxvoz.bat
Download: download sample
Signature PureLogsStealer
File size:1'073'955 bytes
First seen:2025-11-02 19:52:24 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 12288:DEWupeh1xDe4SRAXMKK57AWsIWAeAaWyxkuPdzGCq/Yf2tDrFOlENqSCJylJc5M/:DEvJ45i58aWk1YP1qQOF5NlRtUBftSf3
Threatray 143 similar samples on MalwareBazaar
TLSH T1F835F026B660BC9F4368737C92FA3A0721180EE2C5F546A893B21C51163FE7C9F57678
Magika vba
Reporter smica83
Tags:bat ITA PureLogsStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ydsxvoz.bat
Verdict:
No threats detected
Analysis date:
2025-11-02 19:54:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Suspicious
Score:
50%
Tags:
obfuscate xtreme shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Running batch commands
Launching cmd.exe command interpreter
Creating a file
Launching a process
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Connection attempt to an infection source
Creating a window
Query of malicious DNS domain
Sending a TCP request to an infection source
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
base64 evasive obfuscated powershell
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-11-02T15:20:00Z UTC
Last seen:
2025-11-04T08:52:00Z UTC
Hits:
~10
Detections:
Trojan.PowerShell.AmsiBypass.sb HEUR:Trojan.BAT.Tesre.gen BSS:Trojan.Win32.Generic.nblk BSS:Trojan.Win32.Generic Trojan.BAT.Agent.sb HEUR:Trojan.PowerShell.Tesre.sb
Result
Threat name:
PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains a sample name check
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Bypasses PowerShell execution policy
Drops script or batch files to the startup folder
Found large BAT file
Found suspicious powershell code related to unpacking or dynamic code loading
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Drops script at startup location
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded IEX Cmdlet
Sigma detected: Suspicious PowerShell Parameter Substring
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Yara detected Powershell decode and execute
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1806624 Sample: ydsxvoz.bat Startdate: 02/11/2025 Architecture: WINDOWS Score: 100 97 koko.ath.cx 2->97 101 Suricata IDS alerts for network traffic 2->101 103 Malicious sample detected (through community Yara rule) 2->103 105 Yara detected PureLog Stealer 2->105 107 11 other signatures 2->107 9 cmd.exe 1 2->9         started        12 cmd.exe 1 2->12         started        14 cmd.exe 1 2->14         started        16 12 other processes 2->16 signatures3 process4 dnsIp5 111 Suspicious powershell command line found 9->111 113 Bypasses PowerShell execution policy 9->113 19 cmd.exe 1 9->19         started        21 conhost.exe 9->21         started        33 2 other processes 12->33 23 cmd.exe 1 14->23         started        25 conhost.exe 14->25         started        95 127.0.0.1 unknown unknown 16->95 27 cmd.exe 1 16->27         started        29 cmd.exe 1 16->29         started        31 cmd.exe 1 16->31         started        35 19 other processes 16->35 signatures6 process7 process8 37 cmd.exe 3 19->37         started        40 cmd.exe 1 23->40         started        42 cmd.exe 1 27->42         started        44 cmd.exe 1 29->44         started        46 cmd.exe 1 31->46         started        48 cmd.exe 33->48         started        50 cmd.exe 35->50         started        52 cmd.exe 35->52         started        54 6 other processes 35->54 signatures9 109 Suspicious powershell command line found 37->109 56 2 other processes 37->56 61 2 other processes 40->61 63 2 other processes 42->63 65 2 other processes 44->65 67 2 other processes 46->67 69 2 other processes 48->69 71 2 other processes 50->71 73 2 other processes 52->73 75 12 other processes 54->75 process10 dnsIp11 99 koko.ath.cx 213.209.143.159, 49720, 49722, 56004 RAPIDNET-DEHaunstetterStr19DE Germany 56->99 77 C:\Users\user\AppData\Roaming\...\ee06.bat, ASCII 56->77 dropped 115 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 56->115 117 Drops script or batch files to the startup folder 56->117 119 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 56->119 121 5 other signatures 56->121 79 C:\Users\user\AppData\Roaming\...\55dc.bat, ASCII 61->79 dropped 81 C:\Users\user\AppData\Roaming\...\5a15.bat, ASCII 63->81 dropped 83 C:\Users\user\AppData\Roaming\...\0e9e.bat, ASCII 65->83 dropped 85 C:\Users\user\AppData\Roaming\...\9aa4.bat, ASCII 67->85 dropped 87 C:\Users\user\AppData\Roaming\...\3c7d.bat, ASCII 69->87 dropped 89 C:\Users\user\AppData\Roaming\...\8135.bat, ASCII 71->89 dropped 91 C:\Users\user\AppData\Roaming\...\89c5.bat, ASCII 73->91 dropped 93 5 other malicious files 75->93 dropped file12 signatures13
Verdict:
Malicious
Threat:
Trojan.PowerShell.AmsiBypass
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Command and Scripting Interpreter: PowerShell
Drops startup file
Badlisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments