MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97f0590c95058e7177e57e48c36da9302f5016b21da44efcfa644d016d87330b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 97f0590c95058e7177e57e48c36da9302f5016b21da44efcfa644d016d87330b
SHA3-384 hash: 5bb830a0eb7085878b215762e11c643f7c6e4bbaf098d7ce7c8806b8bc3c7ba0ce585e7b6928995aecd5fe39e98edb90
SHA1 hash: 7329a1a9e7c69ff0954c0622b577dee1a3275494
MD5 hash: 22928a57d7fbddb9c6e803a8fe0e643a
humanhash: high-moon-spaghetti-ack
File name:22928a57d7fbddb9c6e803a8fe0e643a.exe
Download: download sample
Signature RecordBreaker
File size:108'032 bytes
First seen:2023-01-05 22:40:27 UTC
Last seen:2023-01-06 00:55:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 89766042e29aed5fce63c7340618b000 (6 x RecordBreaker, 3 x RaccoonStealer)
ssdeep 1536:d0jcjzCB6WeKjhKY/hINnAsmLps3K6iAGuSayJCPieRMRGpq5:QcjzCB6WfhK4IULps3K6RbSlCPiSE75
Threatray 240 similar samples on MalwareBazaar
TLSH T171B37291D8D6BC12C69100315DC7F773A72DAE392CF4E80FA2985EF07EA40657E5E982
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4505/5/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe recordbreaker


Avatar
abuse_ch
RecordBreaker C2:
http://45.130.151.120/

Intelligence


File Origin
# of uploads :
2
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
22928a57d7fbddb9c6e803a8fe0e643a.exe
Verdict:
No threats detected
Analysis date:
2023-01-05 22:42:14 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tiggre
Status:
Malicious
First seen:
2023-01-03 06:51:38 UTC
File Type:
PE (Exe)
AV detection:
26 of 41 (63.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
97f0590c95058e7177e57e48c36da9302f5016b21da44efcfa644d016d87330b
MD5 hash:
22928a57d7fbddb9c6e803a8fe0e643a
SHA1 hash:
7329a1a9e7c69ff0954c0622b577dee1a3275494
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments