MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0aaaeeb2a4317258353d646cadba368cef0d2e477b3e559f656aff75a3a40946. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RecordBreaker
Vendor detections: 14
| SHA256 hash: | 0aaaeeb2a4317258353d646cadba368cef0d2e477b3e559f656aff75a3a40946 |
|---|---|
| SHA3-384 hash: | 9b06d50aebdc33e45f1f1fad3cb21a6c04ee8995e16c368858bfcbea6266db692281fe43e0b829b9d87ac44223c2f4ab |
| SHA1 hash: | 14a93f10708e193a32d79b8366343ab94d5a50fc |
| MD5 hash: | 79ffb1c5df972dfadfdbed09e415f623 |
| humanhash: | fifteen-pasta-alpha-sodium |
| File name: | 79ffb1c5df972dfadfdbed09e415f623.exe |
| Download: | download sample |
| Signature | RecordBreaker |
| File size: | 12'861'440 bytes |
| First seen: | 2023-02-26 06:35:35 UTC |
| Last seen: | 2023-02-26 08:33:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ba71c93bfaf8a292238017b3a884ad39 (2 x RecordBreaker) |
| ssdeep | 393216:AjNH3AoQ2YeZtvoI18SxZJNTecv2IUEv9rYh9uoRPjSHoPolr:cOer18SrJNTecvpHlshcIPjqogl |
| Threatray | 87 similar samples on MalwareBazaar |
| TLSH | T109D633E322654189F0C5CE327727BCD5B1F16F7A0641AD3C30DA7AF91236996B202E5B |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 786c64e4c2e8e4c0 (1 x RecordBreaker, 1 x CryptBot, 1 x RaccoonStealer) |
| Reporter | |
| Tags: | exe recordbreaker |
Intelligence
File Origin
# of uploads :
2
# of downloads :
234
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
raccoon
ID:
1
File name:
79ffb1c5df972dfadfdbed09e415f623.exe
Verdict:
Malicious activity
Analysis date:
2023-02-26 06:39:47 UTC
Tags:
trojan raccoon recordbreaker loader stealer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Connecting to a non-recommended domain
Sending an HTTP POST request
Sending a custom TCP request
Sending an HTTP POST request to an infection source
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
greyware packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found potential ransomware demand text
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Snort IDS alert for network traffic
Tries to evade analysis by execution special instruction (VM detection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Lazy
Status:
Malicious
First seen:
2023-02-22 04:24:18 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
17 of 39 (43.59%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 77 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
46f4dacea8e93a2959d20e7af9bb4e64a1eb8cffe2e959f425ace1fce4ea5f6f
MD5 hash:
fdbe6178d54de94e3f4af22d7e55ab7f
SHA1 hash:
8a8f50ec9bb989dd7338fa3b2a91312b58343197
SH256 hash:
0aaaeeb2a4317258353d646cadba368cef0d2e477b3e559f656aff75a3a40946
MD5 hash:
79ffb1c5df972dfadfdbed09e415f623
SHA1 hash:
14a93f10708e193a32d79b8366343ab94d5a50fc
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.