MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c1226d05d81a2f2f9ed910fff598bd00a0cb7ae43b3793735d45de1f35b838f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 0c1226d05d81a2f2f9ed910fff598bd00a0cb7ae43b3793735d45de1f35b838f
SHA3-384 hash: a861473770936376c3cb23a1dceba7417cd5099efc3678e2f0d181210d80b8a02cf5f626533cfe128930e1655f54a961
SHA1 hash: be54a1095975f968ad72358f65673c61619f365b
MD5 hash: 5c3d6f9a6b0f26d4ec315a5ee89e0c21
humanhash: indigo-lemon-october-wolfram
File name:5c3d6f9a6b0f26d4ec315a5ee89e0c21.exe
Download: download sample
Signature RecordBreaker
File size:6'537'728 bytes
First seen:2022-11-11 22:40:38 UTC
Last seen:2022-11-12 01:02:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2f285ed6f05eae8b1321ad1b364e9c75 (19 x RecordBreaker, 2 x RaccoonStealer)
ssdeep 98304:3s3bmnZ2Ae4274+GXlJVjZoIX5ool/Z9X90bBH975oGDpzE0r7M:83ynZRs7a9ZoIXCoP59qJDpzk
Threatray 995 similar samples on MalwareBazaar
TLSH T18F6623A730544085EBE98CB59437EC7130F54D3B5A80147D38D9BED33832AA9BA2797B
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0d4d4f0f0f0e2a2 (1 x RecordBreaker)
Reporter abuse_ch
Tags:exe recordbreaker


Avatar
abuse_ch
RecordBreaker C2:
http://93.185.166.95/

Intelligence


File Origin
# of uploads :
2
# of downloads :
160
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
raccoon
ID:
1
File name:
5c3d6f9a6b0f26d4ec315a5ee89e0c21.exe
Verdict:
Malicious activity
Analysis date:
2022-11-12 03:26:38 UTC
Tags:
trojan raccoon recordbreaker loader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect virtualization through RDTSC time measurements
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2022-11-08 16:23:54 UTC
File Type:
PE (Exe)
Extracted files:
13
AV detection:
28 of 41 (68.29%)
Threat level:
  1/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:a06579c5840e1239c3216b449a693167 discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Raccoon
Malware Config
C2 Extraction:
http://93.185.166.95/
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a2ea0c135e7a896712a2d2c2d52ab1fa59da12c4df39f2649c856d85126c66e1
MD5 hash:
62165e4187e8196fa8c63d7333f54ea4
SHA1 hash:
e14c7e15cf36f6d4ba57c506bf5d139ed2d67fac
SH256 hash:
0c1226d05d81a2f2f9ed910fff598bd00a0cb7ae43b3793735d45de1f35b838f
MD5 hash:
5c3d6f9a6b0f26d4ec315a5ee89e0c21
SHA1 hash:
be54a1095975f968ad72358f65673c61619f365b
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments