MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d27bb14c075c874817a82b69cfc89fe3fa63c38ead09f17876a890c3d5ee943e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RecordBreaker


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: d27bb14c075c874817a82b69cfc89fe3fa63c38ead09f17876a890c3d5ee943e
SHA3-384 hash: e434b33b4921010ec0ece7895c7e100c03d187fd74d4644323fe54b9549957fae688cdb8f1536fe6ffd60ca9afee7c40
SHA1 hash: 009b40961627c45dbdb92079b25c76ba7ec4430b
MD5 hash: 38b984cc1fdd4108fab325b328992c59
humanhash: saturn-massachusetts-wolfram-burger
File name:38b984cc1fdd4108fab325b328992c59.exe
Download: download sample
Signature RecordBreaker
File size:1'006'432 bytes
First seen:2022-08-31 07:18:08 UTC
Last seen:2022-08-31 07:48:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash abe189cbc71c03ee98ccf85981981dfe (6 x RedLineStealer, 3 x RecordBreaker, 2 x ArkeiStealer)
ssdeep 12288:Gx5jN29NkS3fpsQugz7Ba2IHaQIouNYQOngjM1ml0JNJx4GGnGcDdTN5ouckdFQ/:Gx5k9NsQugI2IHaQdRJx4GGGETN5Oz
TLSH T12B259D203DC188B2EEF3507A42ECB523066DE4B207215ACF5A9857FEC6646D17F36687
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe recordbreaker

Intelligence


File Origin
# of uploads :
2
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file
Searching for many windows
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
PrivateLoader, Raccoon Stealer v2
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2022-08-31 07:19:07 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Unpacked files
SH256 hash:
c64e0038711012545d92ff4bf5918bcd86a60c81d9a35158de46206c93d06bcf
MD5 hash:
dff2f783824aad46616dbec6418cc998
SHA1 hash:
c8a29524b81f8cff48e899659d5a71745eb77f53
Detections:
win_recordbreaker_auto raccoonstealer
SH256 hash:
d27bb14c075c874817a82b69cfc89fe3fa63c38ead09f17876a890c3d5ee943e
MD5 hash:
38b984cc1fdd4108fab325b328992c59
SHA1 hash:
009b40961627c45dbdb92079b25c76ba7ec4430b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:RaccoonV2
Author:@_FirehaK <yara@firehak.com>
Description:This rule detects Raccoon Stealer version 2.0 (called Recordbreaker before attribution). It has been spotted spreading through fake software cracks and keygens as far back as April 2022.
Reference:https://www.zerofox.com/blog/brief-raccoon-stealer-version-2-0/
Rule name:win_recordbreaker_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.recordbreaker.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RecordBreaker

Executable exe d27bb14c075c874817a82b69cfc89fe3fa63c38ead09f17876a890c3d5ee943e

(this sample)

  
Delivery method
Distributed via web download

Comments