MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39c28f0244bfeb2fe54808cda05f80ad36a886f1e2c75960779ede0894a9219d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 39c28f0244bfeb2fe54808cda05f80ad36a886f1e2c75960779ede0894a9219d
SHA3-384 hash: 683bbca629f215d77f4e9464cbf7994318405eaf36b2b68b2a1714f198e8933d893f0703db6a70fc4435e862d31226d7
SHA1 hash: cffcd52ebc1dac648c06abf22a73fed5e631d932
MD5 hash: aca042ff3879a53b09a6089012c0dc3c
humanhash: floor-robert-william-sad
File name:LauncherSoft.exe
Download: download sample
Signature RecordBreaker
File size:12'301'312 bytes
First seen:2023-03-12 20:24:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 32b37a1ff8b4e9d40e4e5c4a048ee542 (2 x RecordBreaker)
ssdeep 196608:W9x9G9JpwtykN94/4KdH3WPdv16lzYrcttP5Kzn/cpCXH2zcgh0YZZoJ8wnVSh7U:WxRtykbuH3+x162r0Pkzn/c4XH2zcU0Q
Threatray 682 similar samples on MalwareBazaar
TLSH T189C62393756500DEE8FA4972743BBCFC30F22E9A978698B4A6F67B401132753861BD07
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon fce48c949c94fc88 (1 x RecordBreaker)
Reporter tcains1
Tags:exe recordbreaker

Intelligence


File Origin
# of uploads :
1
# of downloads :
325
Origin country :
US US
Vendor Threat Intelligence
Malware family:
raccoon
ID:
1
File name:
https://transfer.sh/get/qG91Vk/Launcher.rar
Verdict:
Malicious activity
Analysis date:
2023-03-12 20:15:09 UTC
Tags:
raccoon recordbreaker trojan loader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
50%
Tags:
packed
Result
Threat name:
Laplas Clipper, Raccoon Stealer v2
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found potential ransomware demand text
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Snort IDS alert for network traffic
Tries to detect virtualization through RDTSC time measurements
Tries to evade analysis by execution special instruction (VM detection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Yara detected Laplas Clipper
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 825009 Sample: LauncherSoft.exe Startdate: 12/03/2023 Architecture: WINDOWS Score: 100 49 Snort IDS alert for network traffic 2->49 51 Antivirus / Scanner detection for submitted sample 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 7 other signatures 2->55 8 LauncherSoft.exe 27 2->8         started        13 svcservice.exe 15 2->13         started        15 svcservice.exe 14 2->15         started        process3 dnsIp4 45 185.106.92.84, 49702, 80 SUPERSERVERSDATACENTERRU Russian Federation 8->45 47 transfer.sh 144.76.136.153, 443, 49703, 49704 HETZNER-ASDE Germany 8->47 35 C:\Users\user\AppData\Local\...\zfX73v8L.exe, PE32+ 8->35 dropped 37 C:\Users\user\AppData\Local\...\wz0l7uRn.exe, PE32 8->37 dropped 39 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 8->39 dropped 41 6 other files (4 malicious) 8->41 dropped 77 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 8->77 79 Tries to harvest and steal browser information (history, passwords, etc) 8->79 81 Tries to detect virtualization through RDTSC time measurements 8->81 83 Tries to steal Crypto Currency Wallets 8->83 17 wz0l7uRn.exe 1 3 8->17         started        21 zfX73v8L.exe 8->21         started        85 Hides threads from debuggers 13->85 file5 signatures6 process7 file8 33 C:\Users\user\AppData\...\svcservice.exe, PE32 17->33 dropped 57 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 17->57 59 Machine Learning detection for dropped file 17->59 61 Tries to evade analysis by execution special instruction (VM detection) 17->61 67 2 other signatures 17->67 23 svcservice.exe 16 17->23         started        63 Antivirus detection for dropped file 21->63 65 Tries to harvest and steal browser information (history, passwords, etc) 21->65 27 cmd.exe 1 21->27         started        signatures9 process10 dnsIp11 43 185.106.92.104 SUPERSERVERSDATACENTERRU Russian Federation 23->43 69 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 23->69 71 Tries to evade analysis by execution special instruction (VM detection) 23->71 73 Tries to detect virtualization through RDTSC time measurements 23->73 75 Hides threads from debuggers 23->75 29 conhost.exe 27->29         started        31 choice.exe 1 27->31         started        signatures12 process13
Threat name:
Win32.Spyware.Raccoonstealer
Status:
Suspicious
First seen:
2023-03-12 17:00:43 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
16 of 38 (42.11%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Program crash
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Downloads MZ/PE file
Unpacked files
SH256 hash:
9c2c8fb4f49552dce59ece44778d28d26426f5ed253ba85ff28b0537ecd141bb
MD5 hash:
f51a03f7608c739324a9d36dc239e6db
SHA1 hash:
5761f16d6e21a44864c631ab3975c7d8708c5aff
SH256 hash:
39c28f0244bfeb2fe54808cda05f80ad36a886f1e2c75960779ede0894a9219d
MD5 hash:
aca042ff3879a53b09a6089012c0dc3c
SHA1 hash:
cffcd52ebc1dac648c06abf22a73fed5e631d932
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RecordBreaker

Executable exe 39c28f0244bfeb2fe54808cda05f80ad36a886f1e2c75960779ede0894a9219d

(this sample)

  
Delivery method
Distributed via web download

Comments