MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9492cef42975b42262a1df4b080447f1765be773b7a121f7eacdb43b8756d7b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 9492cef42975b42262a1df4b080447f1765be773b7a121f7eacdb43b8756d7b0
SHA3-384 hash: 2165f50bf9ab9502281adfa051b7ac587e29e992927fa09fc060d48b7408a46c98c3ce454d4ea618386cdcf4593ed98b
SHA1 hash: da5223a720dccaf1923c8c61717cce589d63f806
MD5 hash: d065fe604b4f4b9c4b7123d866454dbf
humanhash: winner-victor-lima-california
File name:d065fe604b4f4b9c4b7123d866454dbf.exe
Download: download sample
Signature PureLogsStealer
File size:588'288 bytes
First seen:2025-09-17 12:05:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:Tk17AE1OI09wX8wyFYyp5QccHTJGBf+epUSUer/:T609Fw1k1CJK+Ler/
TLSH T148C42366E9EED113D58487BB54F2A201C3F5C191DA03C312F48E6B83692336FE96AF51
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe PureLogsStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
114
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d065fe604b4f4b9c4b7123d866454dbf.exe
Verdict:
Malicious activity
Analysis date:
2025-09-17 12:08:16 UTC
Tags:
zgrat purehvnc netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 crypt net_reactor obfuscated packed packed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-15T15:59:00Z UTC
Last seen:
2025-09-15T15:59:00Z UTC
Hits:
~10
Result
Threat name:
PureCrypter, PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Detected PureCrypter Trojan
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.65 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2025-09-12 00:48:00 UTC
AV detection:
25 of 37 (67.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9492cef42975b42262a1df4b080447f1765be773b7a121f7eacdb43b8756d7b0
MD5 hash:
d065fe604b4f4b9c4b7123d866454dbf
SHA1 hash:
da5223a720dccaf1923c8c61717cce589d63f806
SH256 hash:
ee7b9885fbb38e95af17c5d295caca91f57c237647335bef3148a5cfa19d93b2
MD5 hash:
5444c8a36ff52893827d883fa287a544
SHA1 hash:
2e2da8f62688f3f2dad88c5c6454dc164665a6b9
SH256 hash:
40ffed786650fec4e1fd41d4e1bc804f69798de1a74893be47aec8e1cb57769e
MD5 hash:
7c2b5b4ee442bdc96856175a0aff0b0d
SHA1 hash:
bdcfecd2c1bc6219de8522fb1582cad226c3bbd8
Detections:
SUSP_OBF_NET_Eazfuscator_String_Encryption_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:TH_Generic_MassHunt_Webshells_2025_CYFARE
Author:CYFARE
Description:Generic multi-language webshell mass-hunt rule (PHP/ASP(X)/JSP/Python/Perl/Node) - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments