MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2485066b0a47ef5a72bed598787fc60afa1e15727e0fcb987ba47c9e100a01b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 2485066b0a47ef5a72bed598787fc60afa1e15727e0fcb987ba47c9e100a01b1
SHA3-384 hash: ad8888ed8711ef6f57903713ed639caf87ea9f35f0d9710abb49622433ed8b3cd86cbd1fb7260ea0fe65880d6b9e2319
SHA1 hash: cd950cb9f3d6f987f068951e50d27383893be984
MD5 hash: 0902a1d70686adfd9cd16400eabce9a1
humanhash: don-florida-october-nebraska
File name:Setup_Active.exe
Download: download sample
Signature RecordBreaker
File size:14'208'956 bytes
First seen:2023-02-25 02:17:59 UTC
Last seen:2023-02-25 03:28:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 16cf5db3878b2dcf0f97ac9d337625cb (9 x RecordBreaker)
ssdeep 393216:5S7i/zA/MUI28wtqSWcOYU/v3B6M71AGpgwdonLzBf+fxss99:5UDUUftqrcNU/vRV71AGqIkzBG9
Threatray 16 similar samples on MalwareBazaar
TLSH T1F4E63363265596C0F1888C35E833FCE1B0F47B5B4AC2DC7435EE6AD8593A6F1A506B0B
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 9696cce4a4c0624d (2 x RecordBreaker)
Reporter Chainskilabs
Tags:exe recordbreaker

Intelligence


File Origin
# of uploads :
2
# of downloads :
267
Origin country :
US US
Vendor Threat Intelligence
Malware family:
raccoon
ID:
1
File name:
Setup_Active.exe
Verdict:
Malicious activity
Analysis date:
2023-02-25 02:16:10 UTC
Tags:
trojan raccoon recordbreaker loader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Connecting to a non-recommended domain
Sending an HTTP POST request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
80%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious names
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Snort IDS alert for network traffic
Tries to detect virtualization through RDTSC time measurements
Tries to evade analysis by execution special instruction (VM detection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 815002 Sample: Setup_Active.exe Startdate: 25/02/2023 Architecture: WINDOWS Score: 100 42 Snort IDS alert for network traffic 2->42 44 Multi AV Scanner detection for domain / URL 2->44 46 Antivirus detection for URL or domain 2->46 48 7 other signatures 2->48 8 Setup_Active.exe 34 2->8         started        process3 dnsIp4 36 83.217.11.6, 49691, 80 ATLEX-ASRU Russian Federation 8->36 38 77.73.134.24, 49698, 80 FIBEROPTIXDE Kazakhstan 8->38 40 77.73.134.35, 49699, 80 FIBEROPTIXDE Kazakhstan 8->40 28 C:\Users\user\AppData\Roaming\ulqQSGsZ.exe, PE32+ 8->28 dropped 30 C:\Users\user\AppData\Roaming\jkuE44hg.exe, PE32 8->30 dropped 32 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 8->32 dropped 34 6 other files (4 malicious) 8->34 dropped 52 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 8->52 54 Tries to harvest and steal browser information (history, passwords, etc) 8->54 56 Tries to evade analysis by execution special instruction (VM detection) 8->56 58 3 other signatures 8->58 13 jkuE44hg.exe 1 8->13         started        16 ulqQSGsZ.exe 8->16         started        file5 signatures6 process7 signatures8 60 Machine Learning detection for dropped file 13->60 62 Writes to foreign memory regions 13->62 64 Allocates memory in foreign processes 13->64 66 Injects a PE file into a foreign processes 13->66 18 AppLaunch.exe 1 5 13->18         started        22 conhost.exe 13->22         started        68 Antivirus detection for dropped file 16->68 70 Multi AV Scanner detection for dropped file 16->70 72 Tries to harvest and steal browser information (history, passwords, etc) 16->72 process9 file10 26 C:\...\USOSharedTemplates-tupe8.7.6.0.exe, PE32+ 18->26 dropped 50 Creates autostart registry keys with suspicious names 18->50 24 USOSharedTemplates-tupe8.7.6.0.exe 18->24         started        signatures11 process12
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-02-25 02:19:11 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
14 of 39 (35.90%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of NtSetInformationThreadHideFromDebugger
Unpacked files
SH256 hash:
47309b4c38c08fc2cdca2d86b7e0596d0cdf4b93602a7bbea03d7ac817c7a0af
MD5 hash:
71c00b1ab20c2e3b7703bf2ccad3fc60
SHA1 hash:
b1f997f8d8fc4c5f338db36174c1dfe31b9129de
SH256 hash:
2485066b0a47ef5a72bed598787fc60afa1e15727e0fcb987ba47c9e100a01b1
MD5 hash:
0902a1d70686adfd9cd16400eabce9a1
SHA1 hash:
cd950cb9f3d6f987f068951e50d27383893be984
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RecordBreaker

Executable exe 2485066b0a47ef5a72bed598787fc60afa1e15727e0fcb987ba47c9e100a01b1

(this sample)

  
Delivery method
Distributed via web download

Comments