MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4ce542d14230b8774aef2b7b7336070404ce1e530b0df045a874d0d1e514fc41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RecordBreaker
Vendor detections: 11
| SHA256 hash: | 4ce542d14230b8774aef2b7b7336070404ce1e530b0df045a874d0d1e514fc41 |
|---|---|
| SHA3-384 hash: | 48a0331ec635eac0df6732cc9764e386cee76a0994752f0a61ed0680fbdccc9c8b13cf21e6de519117f7dd6d1bbf36ce |
| SHA1 hash: | 970c6e81697043ac2a28f408bf3aadcd868fd93e |
| MD5 hash: | e5f370f8c44209601142c1cd8e59feeb |
| humanhash: | may-princess-don-monkey |
| File name: | e5f370f8c44209601142c1cd8e59feeb.exe |
| Download: | download sample |
| Signature | RecordBreaker |
| File size: | 266'752 bytes |
| First seen: | 2022-10-27 15:50:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | e8e661a38e14e660bf8d40ad7ce84bcd (9 x RedLineStealer, 3 x Smoke Loader, 3 x RecordBreaker) |
| ssdeep | 3072:JXKhvYc10U0hP/6m1h45F8X1H4tYcPN9yX2MjPoQ8Sa7Xob0Ko:tkH/2P/6m1eaJ4d2GCaG0T |
| TLSH | T17B44E039B643C872CC8545318864C7F12A7FBC31667499973BA43B6F7E703E2A632256 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10523/12/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4505/5/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| File icon (PE): | |
| dhash icon | 480c1c4c4f590b14 (113 x Smoke Loader, 92 x RedLineStealer, 83 x Amadey) |
| Reporter | |
| Tags: | exe recordbreaker |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| http://176.124.203.182/ | https://threatfox.abuse.ch/ioc/950930/ |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Unpacked files
81e077a7be1719d015dac668d244e423639aab2481ab4dc85965ed3e9149e4f9
7f2cfb1ea3c8286893af1458145cd69f9fd4d6021c542178c1f3f4ceac7fff33
71cb880a73d0cb7eb933a93be2b6bb9ee394a2cda1f0f5e882d5bfc83f4e0609
1d3f37d2989eed7acee995c28e8cb9010ef54c45a4ccf84be54d036388a24ab5
a2bc5e03ed38aaafe284d8b29d896ae2708ca03fc2c732bb986bf50411b08f0a
5d15f594dee648ecd97cc2fbc66ee349991ec6ebd040f49439be2ac81f792fa8
67076dd399a7a1ba3f6218f67b6241100241d51c5d8b9d79bec7631db0fe3aff
498ed30ab0b8d3a1378c1d2096099cd494d7543d87be39c8f207120e611babc4
7f18e1325f88bd8421a03d3d88ad25e2c9e6ff80e39e97efaa7f4d372b3be4dd
4ce542d14230b8774aef2b7b7336070404ce1e530b0df045a874d0d1e514fc41
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | Windows_Trojan_Smokeloader_3687686f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.