MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84d1b1f0588cac4fb502da345ed7ee3bae4000b7f6b096a7bc797789c1fe8120. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 13


Intelligence 13 IOCs YARA 18 File information Comments

SHA256 hash: 84d1b1f0588cac4fb502da345ed7ee3bae4000b7f6b096a7bc797789c1fe8120
SHA3-384 hash: 7f47e00041e4daf0e779802ca46080c020a94489e40c11e880e2423d39d3f3cf191cb0727d26c48147817b11936b0fdb
SHA1 hash: a761be38a92c40a88b2c609b9ebc94996f9f86b3
MD5 hash: 19868ce5d5b4e1cfacf94bc55edc4da7
humanhash: cat-angel-cup-orange
File name:19868ce5d5b4e1cfacf94bc55edc4da7.bin.exe
Download: download sample
Signature RecordBreaker
File size:17'187'841 bytes
First seen:2023-10-01 18:15:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9cbefe68f395e67356e2a5d8d1b285c0 (58 x LummaStealer, 49 x AuroraStealer, 35 x Vidar)
ssdeep 98304:imQLdOvAzwCEk9u3YxKbfZZr0hQTZTHcN5ggkp03uEv4rXZM/AyHG:9S+k9YymWHG
Threatray 701 similar samples on MalwareBazaar
TLSH T1910739D0FDDB14F5D9035B3048A7626F27341E098B28CBC7DA60BF6AE8376E24936519
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 65591b4b2d276559 (1 x RecordBreaker)
Reporter abuse_ch
Tags:exe recordbreaker


Avatar
abuse_ch
RecordBreaker C2:
http://206.188.197.18/

Intelligence


File Origin
# of uploads :
1
# of downloads :
362
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Launching a process
Сreating synchronization primitives
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file
Reading critical registry keys
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm masquerade overlay packed
Result
Verdict:
MALICIOUS
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-01 18:16:07 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
14 of 23 (60.87%)
Threat level:
  2/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:6010219126e127aec7906aaf025fa202 spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Loads dropped DLL
Downloads MZ/PE file
Raccoon
Raccoon Stealer payload
Malware Config
C2 Extraction:
http://206.188.197.18:80
Unpacked files
SH256 hash:
cc0ca4e925587655fd354e468caf23f116765138dc3c16b18a445f8507e0e7d2
MD5 hash:
7fb933764bb03da0d23c09c90970d5f2
SHA1 hash:
e1d30d5a56f3076f8d1f55fc63c6d5b006956049
SH256 hash:
84d1b1f0588cac4fb502da345ed7ee3bae4000b7f6b096a7bc797789c1fe8120
MD5 hash:
19868ce5d5b4e1cfacf94bc55edc4da7
SHA1 hash:
a761be38a92c40a88b2c609b9ebc94996f9f86b3
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_VM_Evasion_MACAddrComb
Author:ditekSHen
Description:Detects executables referencing virtualization MAC addresses
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments