MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ecb52ac571074c4c501344241912a964ab30356a3883ca2c1db3b3b6914399a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
PureLogsStealer
Vendor detections: 15
| SHA256 hash: | ecb52ac571074c4c501344241912a964ab30356a3883ca2c1db3b3b6914399a6 |
|---|---|
| SHA3-384 hash: | f51dcb576995d8f679c90d16f0ebfdf68e170e48887e0112842532141b0408e1c4d51b3ae0b16eeff481b685a92ae3d9 |
| SHA1 hash: | e4d4bf25acb9ab825db87aaafc2b2c060aedc50f |
| MD5 hash: | 94579ecff67b88fef9014fab1aafc4e1 |
| humanhash: | saturn-uncle-network-fish |
| File name: | emcs.exe |
| Download: | download sample |
| Signature | PureLogsStealer |
| File size: | 1'162'240 bytes |
| First seen: | 2025-11-05 13:13:02 UTC |
| Last seen: | 2025-11-05 13:39:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:Bc1o+vZTk3YCuLHOx02971OY+d7Po5w9jnhCH9FdYTi9B:OlQgDHM71Obf9jg7C |
| TLSH | T1793523171A1DCB1AE5E64BF02EB2D27043B48E4CE961EB575DE8AFC774627207908327 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | Anonymous |
| Tags: | 185-149-24-201 exe PureLogsStealer Spam-ITA |
Intelligence
File Origin
PLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
5310cbf5067a34b198535c5245be1a08296ce9525ce7748fa9ffc91f246fe9db
86bab321000ab08a9bc5c2eb689c46f779fe62763a0a3fb44b3b79dc958b203d
2675cf7ad014da2525a0fd9ac10362a6b5f8ce33375d0225d299ed2342e196e0
d41a54ee9f6f0de81009d98955fdd03cc7458ef3089bd4d21f8a1fc167f72928
8565683618c7ee771b85070d5694bc041ec25aa7086ce04a44135a81493e3970
d7911c750b95eda25760d99dbc911f231f831492be7f55ee2620c25e85d01dee
4dd4dc6e537cd6431e9f5b84a99a81349e2aa2816dc2c95db9590ee958acd05d
9d020d9aa66b2f0f5ed13065b7d9a8413e8834fc77d78572f4e280965758ae42
45f1f0c4c76cee479f0bb2966f4d9c157e344f9749cdfeb5e4b396aa3285c18d
b2b9e06249eca4b3378f0fcc6b2dbf3fe279f8d2e803f053a406c1de4145623d
6c09b777df1a95bac8b74f67909ea7a24dd048d58847003546ccef328f72aff6
ef2ef9c4bbc252a65d09f98c7dfe0c89a004bf4df3ccc3dcf65230cfcadf580f
218828c21b545913e8527389ce353dadb66e463c9e2e2c9c98d637153bd86db4
628a3c3cbfd3a17bb69a617224e33d239729ced5665091578bf96cde788155c3
d96541e0ccbe6b139e9cc92a198fbe5e759e37369ad0fa0233828afefe8cdd34
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.