MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b8d16373f95f2031509dd17b015e583eec15d1523a501bb04e85747d557eb9a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: 6b8d16373f95f2031509dd17b015e583eec15d1523a501bb04e85747d557eb9a
SHA3-384 hash: 237bd03bcfe2d602a00ab1e77c41bfd99ec3cf25fd19cbd8a6535376568ce0de2814587a69a2c975dcfc0edd75344e54
SHA1 hash: 14ff08eb720fddb18cac77e2bf8ce60bf4cc6612
MD5 hash: 86294571b1f5a2ca6e0109dbbcb743a4
humanhash: nineteen-beryllium-hawaii-avocado
File name:file
Download: download sample
Signature RecordBreaker
File size:1'344'928 bytes
First seen:2022-10-17 09:07:22 UTC
Last seen:2022-10-17 10:39:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:+b7WuGLpGLMMMHMMMvMMZMMMKzbKXOMMHMMMvMMZMMMKzbKXT7GLMMMHMMMvMMZ7:cWHMMHMMMvMMZMMMFOMMHMMMvMMZMMMK
Threatray 685 similar samples on MalwareBazaar
TLSH T1F6558DA3F604D451D95C40329923C8B60AB16C6ACE90553A30EAFB2FADF3363155EE5F
TrID 38.0% (.EXE) Win64 Executable (generic) (10523/12/4)
23.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
16.3% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.EXE) OS/2 Executable (generic) (2029/13)
7.2% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon f0e1c9dcdaf2dccc (13 x RedLineStealer, 1 x RecordBreaker, 1 x EternityStealer)
Reporter andretavare5
Tags:exe recordbreaker


Avatar
andretavare5
Sample downloaded from http://77.73.134.38/MyNewFileChr.exe

Intelligence


File Origin
# of uploads :
29
# of downloads :
236
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
Sending an HTTP POST request
Sending an HTTP GET request
Reading critical registry keys
Creating a file in the system32 subdirectories
Creating a file in the %AppData% subdirectories
Moving a file to the %AppData% subdirectory
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
DLL side loading technique detected
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Privateloader
Status:
Malicious
First seen:
2022-10-17 05:22:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
403
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:d40c21a37a913df393c70976bdaa7b60 spyware stealer
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
Uses the VBS compiler for execution
Downloads MZ/PE file
Raccoon
Malware Config
C2 Extraction:
http://77.73.133.7/
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e0d339615a1b8b258d04fa9645884bee534fdc69edf407f3edad0c43acb3de85
MD5 hash:
0d1712a5cdbc76f74e6490f6a942fd5a
SHA1 hash:
96a63ef06a73e2968cf1655dbfc01cbd70c0d119
Detections:
raccoonstealer win_recordbreaker_auto
SH256 hash:
6b8d16373f95f2031509dd17b015e583eec15d1523a501bb04e85747d557eb9a
MD5 hash:
86294571b1f5a2ca6e0109dbbcb743a4
SHA1 hash:
14ff08eb720fddb18cac77e2bf8ce60bf4cc6612
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:pe_imphash
Rule name:RaccoonV2
Author:@_FirehaK <yara@firehak.com>
Description:This rule detects Raccoon Stealer version 2.0 (called Recordbreaker before attribution). It has been spotted spreading through fake software cracks and keygens as far back as April 2022.
Reference:https://www.zerofox.com/blog/brief-raccoon-stealer-version-2-0/
Rule name:recordbreaker_win_generic
Author:_kphi
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_recordbreaker_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.recordbreaker.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments