MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 45c3a2b331607295e31767484021144d0d3e7204609eadb48ac99622994e2518. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RecordBreaker
Vendor detections: 13
| SHA256 hash: | 45c3a2b331607295e31767484021144d0d3e7204609eadb48ac99622994e2518 |
|---|---|
| SHA3-384 hash: | 331e8f705fe2ca98c8d224e5314f17a64eb27b01d634bbfbd607dcc3a557718b333f2012b8e973fb96e03485f5cb0d65 |
| SHA1 hash: | 259f44f0020b76f9a961ac685045008fb7fd4e40 |
| MD5 hash: | 041d3cd38b3f7a9207b2175bdca2b780 |
| humanhash: | carolina-twenty-ohio-butter |
| File name: | SecuriteInfo.com.Variant.Fragtor.132154.4325.21313 |
| Download: | download sample |
| Signature | RecordBreaker |
| File size: | 138'752 bytes |
| First seen: | 2022-08-22 01:29:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1e30af043142429ccc5d7bc35b017d9f (13 x RedLineStealer, 10 x RecordBreaker, 1 x Smoke Loader) |
| ssdeep | 3072:6GXMBH6TmuqRbgwCdsvHp5owdA6XwDJ05DkHFrbH:6Z6dqREg5owzXwDCYrbH |
| Threatray | 211 similar samples on MalwareBazaar |
| TLSH | T137D34A07F4D39871E1E2443A5160B6A1653EFB3329A09A7F2BD2D77B4F301919D21B2B |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe recordbreaker |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Unpacked files
502e941d65f743b781b0214c9c37b8d4cca4b27fa7d62be943a63a9de93812d3
613d58c3427e73cec440800c4fc7d0272aba9537e619e264048c31d02ef857ae
c381863d41b69c3307695224a94c7b2c47e51f536afcf1fae92104f127bb5090
93f4ea88e5d2a00916f4c182cda835059b0b405316f340ac03b10a73057db97d
5842edee9d76b6d5474c5b77d49c4d119464c92ccee326ae105973fcf419ace3
864f3aab09ebcfa6f6a85b0e1b49d5be046a0e1a4becf642613aa0aafbd95e91
364ab7121b2d19bb66dbc26ef7dbff9f32d14aa237ad6c29abc2965652ba4d23
5195d697179f42935b1b9d1e1818c73245daf85120cde197e8c4791457f183c9
4d884f0246ba7a39b5d4d83e843b4f9b1b063aacb73763930cd41d53afa905d4
45c3a2b331607295e31767484021144d0d3e7204609eadb48ac99622994e2518
7c08ff1bd686c7c8913115c92319b59badc4dbc116a6630419440828141203fe
048e16903ac4f66be27703f18d19e6700e77742a430feea0a75c12a60808a4e9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | RaccoonV2 |
|---|---|
| Author: | @_FirehaK <yara@firehak.com> |
| Description: | This rule detects Raccoon Stealer version 2.0 (called Recordbreaker before attribution). It has been spotted spreading through fake software cracks and keygens as far back as April 2022. |
| Reference: | https://www.zerofox.com/blog/brief-raccoon-stealer-version-2-0/ |
| Rule name: | win_recordbreaker_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.recordbreaker. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.