MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d5f481be0bb03f0e59effda0fc86a0c9a7da2fb8964f2b4d00530f24231fc7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments 1

SHA256 hash: 8d5f481be0bb03f0e59effda0fc86a0c9a7da2fb8964f2b4d00530f24231fc7c
SHA3-384 hash: ad5852fdf4f2bc3d328896c14d31e002c17b8b17ba82da507ca130995d96c5697f066ec5bcbc52c8df61b79f1bc9cc1a
SHA1 hash: 6d11846a184b32ef8eee63774d353a0a24a5dd55
MD5 hash: 2d54c50c74f1c1517fe00cc167f199da
humanhash: cold-zulu-beryllium-two
File name:2d54c50c74f1c1517fe00cc167f199da
Download: download sample
Signature RecordBreaker
File size:220'160 bytes
First seen:2023-09-10 14:31:59 UTC
Last seen:2023-10-01 08:58:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 65a668abd4854f30a044638efbe0edbc (1 x RecordBreaker)
ssdeep 3072:nVgIL+2JVqTZHkORrOxNf84SBlwHh5frhy3b:VgIL+2JkVmbilwzrh
Threatray 1 similar samples on MalwareBazaar
TLSH T16D24AD13A5E1BC67D31787704F2E9AFC7B6EB85D6E21875623081E1F19306B1DA1B322
TrID 59.6% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
15.0% (.EXE) Win64 Executable (generic) (10523/12/4)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.9% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 000888c093b4a480 (1 x RecordBreaker)
Reporter zbetcheckin
Tags:32 77-91-68-78 exe recordbreaker

Intelligence


File Origin
# of uploads :
3
# of downloads :
363
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
raccoon
ID:
1
File name:
2d54c50c74f1c1517fe00cc167f199da
Verdict:
Malicious activity
Analysis date:
2023-09-10 14:32:29 UTC
Tags:
stealer raccoon recordbreaker loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Сreating synchronization primitives
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file
Gathering data
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to delay execution (extensive OutputDebugStringW loop)
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Raccoonstealer
Status:
Malicious
First seen:
2023-09-10 14:32:06 UTC
File Type:
PE (Exe)
Extracted files:
22
AV detection:
18 of 24 (75.00%)
Threat level:
  2/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon stealer
Behaviour
Program crash
Raccoon
Raccoon Stealer payload
Unpacked files
SH256 hash:
d981e3ed21ef6c70c23e928a767cb29cbc7807a8ff8b2eaeacf57b0ae86cc488
MD5 hash:
68346f9b142ef905bb1a502d4e828a79
SHA1 hash:
3c525bcbb43ea15f8313ae0cb5a4472655478433
SH256 hash:
8d5f481be0bb03f0e59effda0fc86a0c9a7da2fb8964f2b4d00530f24231fc7c
MD5 hash:
2d54c50c74f1c1517fe00cc167f199da
SHA1 hash:
6d11846a184b32ef8eee63774d353a0a24a5dd55
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RecordBreaker

Executable exe 8d5f481be0bb03f0e59effda0fc86a0c9a7da2fb8964f2b4d00530f24231fc7c

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-09-10 14:32:00 UTC

url : hxxp://77.91.68.78/lend/jfdgdfg.exe