MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b067d6dee2b1f707df5046fc59f9eaaeecde74234e949983a6fd90befeacd9e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: b067d6dee2b1f707df5046fc59f9eaaeecde74234e949983a6fd90befeacd9e3
SHA3-384 hash: 9f03c9bee6f50ed7102a53c53ef8658daf634a0c76274d4a211ab5e556eef88c2c757d9c30a08d1983acfa4382214d99
SHA1 hash: 24b95a520e39f44911e59e7ed2c813509db3a015
MD5 hash: 1f10199eb033205b4090768d65241b31
humanhash: london-speaker-orange-butter
File name:1f10199eb033205b4090768d65241b31.exe
Download: download sample
Signature RecordBreaker
File size:324'096 bytes
First seen:2023-07-24 11:35:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4204b9f7d0ffdbe2928a3ddb092604a6 (3 x RedLineStealer, 2 x RecordBreaker, 1 x Tofsee)
ssdeep 3072:qmpLbXPLewf7Fdry+yonVxcvx3pq+HCcm6yetmU5WOTvCzS0Jkue:tLrLewfHm+r4x3pt3mde4382SL
Threatray 63 similar samples on MalwareBazaar
TLSH T16D649683C6A23D59E9278B769F2EC6E8F70DF2508F49777D1219BA2F04B0076D1A7610
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 0030c04010141000 (1 x RecordBreaker)
Reporter abuse_ch
Tags:exe recordbreaker


Avatar
abuse_ch
RecordBreaker C2:
http://5.161.69.57:8088/

Intelligence


File Origin
# of uploads :
1
# of downloads :
332
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
raccoon
ID:
1
File name:
1f10199eb033205b4090768d65241b31.exe
Verdict:
Malicious activity
Analysis date:
2023-07-24 11:38:16 UTC
Tags:
stealer raccoon recordbreaker raccoon_stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Raccoon Stealer
Verdict:
Malicious
Result
Threat name:
Raccoon Stealer v2
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Yara detected Raccoon Stealer v2
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Stopcrypt
Status:
Malicious
First seen:
2023-07-21 10:17:18 UTC
File Type:
PE (Exe)
Extracted files:
72
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
raccoon
Score:
  10/10
Tags:
family:raccoon botnet:20f4a91c61f63af35df3e278591a8e70 stealer
Behaviour
Program crash
Raccoon
Raccoon Stealer payload
Malware Config
C2 Extraction:
http://5.161.69.57:8088/
Unpacked files
SH256 hash:
98d912de65e408dd00e0a34e62203640152540bc7ac32fe5c6ed67c451ae5b47
MD5 hash:
0d62b0bbebcc37a859183a6e1a6d0206
SHA1 hash:
3befaae69ae9bfca16b2f813a6d388321325425a
Detections:
raccoonstealer
SH256 hash:
b067d6dee2b1f707df5046fc59f9eaaeecde74234e949983a6fd90befeacd9e3
MD5 hash:
1f10199eb033205b4090768d65241b31
SHA1 hash:
24b95a520e39f44911e59e7ed2c813509db3a015
Malware family:
RecordBreaker
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments