MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b9438e01b7841dad1cda34aae49f7bc60e09f88ab4e6f639b838e72becf20ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments 1

SHA256 hash: 9b9438e01b7841dad1cda34aae49f7bc60e09f88ab4e6f639b838e72becf20ab
SHA3-384 hash: 8626a0238424ba440f1e7659cdc966502a00ec5e4a847b7922d7232eb0c0cdd6492668dfc4563dfe58c59ce403c3a006
SHA1 hash: 57d0958ba4da33f65773eb0b45e231f7423fe079
MD5 hash: 3de3b5b66df61de3be752238d11317e3
humanhash: dakota-happy-low-california
File name:3de3b5b66df61de3be752238d11317e3
Download: download sample
Signature PureLogsStealer
File size:588'288 bytes
First seen:2024-05-25 11:33:12 UTC
Last seen:2024-05-25 13:02:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9c7649e277995f91579a552a896e22fd (2 x RedLineStealer, 2 x Vidar, 1 x PureLogsStealer)
ssdeep 12288:yr2Ot3stLajVxxEFscjUJoRno+1dXIip6mUrZfmFzOQ84e:s3IIVxxQsFodhdXxacIhP
TLSH T1ADC4014171C08072EA33243646E4CAF49A7EF9714F62AE9F37994F3E4F351C1DA21A66
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter zbetcheckin
Tags:32 exe PureLogStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
536
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
9b9438e01b7841dad1cda34aae49f7bc60e09f88ab4e6f639b838e72becf20ab.exe
Verdict:
Malicious activity
Analysis date:
2024-05-25 11:34:09 UTC
Tags:
stealer meta metastealer redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Reading critical registry keys
Creating a file
Forced shutdown of a system process
Connection attempt to an infection source
Sending a TCP request to an infection source
Stealing user critical data
Unauthorized injection to a system process
Forced shutdown of a browser
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PureLog Stealer, zgRAT
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected PureLog Stealer
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2024-05-25 11:34:06 UTC
File Type:
PE (Exe)
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a2ae9235f4ec895e7bb7a0af03c6a029ec543788d2bab61fe8d9e1b764c6df98
MD5 hash:
a167738aff2054cebb0a89308c6564fc
SHA1 hash:
f6d38f10a67a9b042a806fd80170b04888c75742
Detections:
MALWARE_Win_zgRAT
SH256 hash:
9b9438e01b7841dad1cda34aae49f7bc60e09f88ab4e6f639b838e72becf20ab
MD5 hash:
3de3b5b66df61de3be752238d11317e3
SHA1 hash:
57d0958ba4da33f65773eb0b45e231f7423fe079
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PureLogsStealer

Executable exe 9b9438e01b7841dad1cda34aae49f7bc60e09f88ab4e6f639b838e72becf20ab

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW

Comments



Avatar
zbet commented on 2024-05-25 11:33:14 UTC

url : hxxps://transfer.adttemp.com.br/MnyU0/aaaaaaaa.exe