MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b05659827d6bc58652981f1ddbf23b36f2f9b28de33b0d0f80df1c3032a345f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: b05659827d6bc58652981f1ddbf23b36f2f9b28de33b0d0f80df1c3032a345f5
SHA3-384 hash: 7103fd4124732b8f4f8b0699b8a370246a83adf01bf0e5148b9dfe3b4a993707223317cdb225fba1aa6fbf80f3808ed5
SHA1 hash: 486d115863de9306680b49d1cbc370d3d3d3a0ae
MD5 hash: eb2e44978a7b85d331d83556dcb08d60
humanhash: item-vermont-video-gee
File name:Bulk order quotation.scr
Download: download sample
Signature PureLogsStealer
File size:1'316'352 bytes
First seen:2024-02-15 11:01:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 24576:/UxnjgcYH8kXq0Y0Uydavxv05gHY6VT6Iyq04lRL3GYs463c6rhaSU+r7I:/MjgcEan0Uydexv05ejYGR7zhUoSUS
Threatray 117 similar samples on MalwareBazaar
TLSH T1A355230532F84B28FF7E2531AE72E5E4077F7A186339C74E6E6294E8465EF484825B70
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Reporter adrian__luca
Tags:exe PureLogStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
284
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Connection attempt
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Using the Windows Management Instrumentation requests
Changing a file
Creating a file in the %AppData% subdirectories
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade packed snakekeylogger
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Contains functionality to capture screen (.Net source)
Found many strings related to Crypto-Wallets (likely being stolen)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-02-07 08:34:10 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
5
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Unpacked files
SH256 hash:
b05659827d6bc58652981f1ddbf23b36f2f9b28de33b0d0f80df1c3032a345f5
MD5 hash:
eb2e44978a7b85d331d83556dcb08d60
SHA1 hash:
486d115863de9306680b49d1cbc370d3d3d3a0ae
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

PureLogsStealer

Executable exe b05659827d6bc58652981f1ddbf23b36f2f9b28de33b0d0f80df1c3032a345f5

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments