MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7fa1b425c7bc7f04e84aae8b76cd1e6d1db56dab966ff273b5101816525f61c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 11


Intelligence 11 IOCs 1 YARA 4 File information Comments 1

SHA256 hash: 7fa1b425c7bc7f04e84aae8b76cd1e6d1db56dab966ff273b5101816525f61c4
SHA3-384 hash: d478c96ea0beb808a169d97f5bf82c43dda71276e5812e8d311c640f5e4f0cd91d2f3176b5141c9502d56d4438a4fb32
SHA1 hash: bfe550bea823477989964a6846f3b7ba13d08d87
MD5 hash: 2355a8581406b28c22982a165ef6b256
humanhash: freddie-freddie-black-alaska
File name:2355a8581406b28c22982a165ef6b256
Download: download sample
Signature RecordBreaker
File size:554'912 bytes
First seen:2022-08-27 13:15:20 UTC
Last seen:2022-08-27 14:00:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5b82b0468d2de138092bb342ea80f445 (14 x RecordBreaker, 12 x ArkeiStealer, 11 x RedLineStealer)
ssdeep 12288:YCF+z0NtesQEDag1+ETDcXBtJguufyxtDA70KQqF:Ig1+ETYBnggALF
Threatray 241 similar samples on MalwareBazaar
TLSH T140C46C5178D08172DDF320BA46ECB631166DA4F007356AC757C80BEAE6246E07F3A69F
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter zbetcheckin
Tags:32 exe recordbreaker

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://filetick.pro/ https://threatfox.abuse.ch/ioc/845696/

Intelligence


File Origin
# of uploads :
2
# of downloads :
276
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
raccoon
ID:
1
File name:
2355a8581406b28c22982a165ef6b256
Verdict:
Malicious activity
Analysis date:
2022-08-27 13:17:22 UTC
Tags:
trojan raccoon recordbreaker loader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader, Raccoon Stealer v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
DLL side loading technique detected
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected PrivateLoader
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Bandra
Status:
Malicious
First seen:
2022-08-27 13:16:09 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:RaccoonV2
Author:@_FirehaK <yara@firehak.com>
Description:This rule detects Raccoon Stealer version 2.0 (called Recordbreaker before attribution). It has been spotted spreading through fake software cracks and keygens as far back as April 2022.
Reference:https://www.zerofox.com/blog/brief-raccoon-stealer-version-2-0/
Rule name:win_recordbreaker_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.recordbreaker.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RecordBreaker

Executable exe 7fa1b425c7bc7f04e84aae8b76cd1e6d1db56dab966ff273b5101816525f61c4

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-08-27 13:15:23 UTC

url : hxxp://fujhi.com/f/bin.exe