MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1563452082e8247f0b417639096ab9b29d22b41ca64d3671787c5f626a53c4a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PureLogsStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: e1563452082e8247f0b417639096ab9b29d22b41ca64d3671787c5f626a53c4a
SHA3-384 hash: 86547a1161692ed70cd47ae86933863b038f5a150399a30020db8bce10c47eac4ad4125fae1dcf11a86d7ae633887a42
SHA1 hash: 4dec16285c85408185db1bbf9f452e2661a893c8
MD5 hash: c66aaf6b9b6dda608aa625be450e18db
humanhash: delta-apart-minnesota-green
File name:c66aaf6b9b6dda608aa625be450e18db
Download: download sample
Signature PureLogsStealer
File size:4'726'272 bytes
First seen:2024-05-16 16:11:48 UTC
Last seen:2024-05-16 16:35:30 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 98304:QTFGUB2iJRwXcVpH8ij6X/iE1XDZAT0rj5t3Z:QTXtJOypH8ijS/B1AT035t3Z
TLSH T1B126332D539CE162CF78A0BDD4924E59F772CE592281F3C7D7D231099ACFAD21987822
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:64 exe PureLogStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
373
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
WARNING ATTACHMENT(S) MAY CONTAIN MALWARESPAMAccess to Important Accounts Receivable Documents.msg
Verdict:
Malicious activity
Analysis date:
2024-05-16 03:31:02 UTC
Tags:
spam telegram

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Restart of the analyzed sample
Creating a process with a hidden window
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Creating a process from a recently created file
Launching a process
Unauthorized injection to a recently created process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Contains functionality to steal saved passwords of Firefox
Creates autostart registry keys with suspicious names
Found evasive API chain (may stop execution after checking mutex)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses dynamic DNS services
Yara detected Costura Assembly Loader
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1442491 Sample: f.exe Startdate: 16/05/2024 Architecture: WINDOWS Score: 100 42 darkermaster.duckdns.org 2->42 44 www.uzunovic.org 2->44 58 Snort IDS alert for network traffic 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 Yara detected PureLog Stealer 2->62 66 3 other signatures 2->66 10 f.exe 3 2->10         started        13 cmd.exe 2->13         started        15 OpenWith.exe 18 5 2->15         started        17 2 other processes 2->17 signatures3 64 Uses dynamic DNS services 42->64 process4 signatures5 68 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->68 70 Modifies the context of a thread in another process (thread injection) 10->70 72 Injects a PE file into a foreign processes 10->72 19 f.exe 3 3 10->19         started        22 conhost.exe 13->22         started        24 cmd.exe 13->24         started        process6 file7 40 C:\ProgramData\windows\explorere, PE32+ 19->40 dropped 26 explorere 3 19->26         started        process8 signatures9 74 Multi AV Scanner detection for dropped file 26->74 76 Machine Learning detection for dropped file 26->76 78 Modifies the context of a thread in another process (thread injection) 26->78 80 Injects a PE file into a foreign processes 26->80 29 explorere 2 7 26->29         started        process10 dnsIp11 46 darkermaster.duckdns.org 94.156.67.141, 4178, 49738, 49742 TERASYST-ASBG Bulgaria 29->46 48 www.uzunovic.org 92.205.64.15, 443, 49737, 49740 GD-EMEA-DC-SXB1DE Germany 29->48 82 Creates autostart registry keys with suspicious names 29->82 84 Maps a DLL or memory area into another process 29->84 33 explorer.exe 3 1 29->33         started        36 explorer.exe 29->36         started        38 explorer.exe 29->38         started        signatures12 process13 signatures14 50 System process connects to network (likely due to code injection or exploit) 33->50 52 Found evasive API chain (may stop execution after checking mutex) 33->52 54 Contains functionality to steal saved passwords of Firefox 33->54 56 Tries to harvest and steal browser information (history, passwords, etc) 36->56
Threat name:
Win64.Trojan.Nekark
Status:
Malicious
First seen:
2024-05-16 08:27:39 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Result
Malware family:
purelogstealer
Score:
  10/10
Tags:
family:purelogstealer stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Executes dropped EXE
PureLog Stealer
PureLog Stealer payload
Unpacked files
SH256 hash:
e1563452082e8247f0b417639096ab9b29d22b41ca64d3671787c5f626a53c4a
MD5 hash:
c66aaf6b9b6dda608aa625be450e18db
SHA1 hash:
4dec16285c85408185db1bbf9f452e2661a893c8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PureLogsStealer

Executable exe e1563452082e8247f0b417639096ab9b29d22b41ca64d3671787c5f626a53c4a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments



Avatar
zbet commented on 2024-05-16 16:11:49 UTC

url : hxxps://vbwindowsdefnkmebe.pages.dev/windows.exe