MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1cc7072f07ca3eda300e2ce851338f96ecca934d3c5325fbb72935ddbdbec1c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LaplasClipper


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 1cc7072f07ca3eda300e2ce851338f96ecca934d3c5325fbb72935ddbdbec1c6
SHA3-384 hash: 775f2b5b6f7bb59e5389e2d16c7bcae739877b071f7f6e5a50bb09400cca3a4d13377d8dcfa18ceaa5254ee50d908b70
SHA1 hash: edc3b3ca51f746d2d553cda2617c431b77fc21af
MD5 hash: 7c85eb3eb5a5d141d5ef1f7864ab2859
humanhash: ten-maine-floor-king
File name:file
Download: download sample
Signature LaplasClipper
File size:271'360 bytes
First seen:2023-03-12 07:13:24 UTC
Last seen:2023-03-12 08:27:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a90cc1b6f902761feb40477393138296 (6 x Smoke Loader, 3 x RedLineStealer, 2 x Amadey)
ssdeep 3072:BNlq/uD4ZxAeqqqIFQ3YerRiAVBGsGRZTpBMUF5IrQluJ6Ov6Hw1BmlfgQtRY4fh:pqWDoxrQogvVB5GRZLMrl9yUmltty
Threatray 7 similar samples on MalwareBazaar
TLSH T17044C01273F16871F5B3CB319F2FC2F83A7EB8614E69675E22149A2F0AB11D2D562311
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 1090e2685844484a (1 x LaplasClipper)
Reporter andretavare5
Tags:exe LaplasClipper


Avatar
andretavare5
Sample downloaded from http://ebfertility.com/portline-containers.com/serv.exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-03-12 06:34:58 UTC
Tags:
loader smoke trojan opendir evasion stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Launching the default Windows debugger (dwwin.exe)
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
babar greyware lockbit packed shell32.dll ursnif zusy
Result
Threat name:
Laplas Clipper
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Laplas Clipper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Amadey
Status:
Malicious
First seen:
2023-03-12 07:14:08 UTC
File Type:
PE (Exe)
Extracted files:
30
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:laplas clipper persistence stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Laplas Clipper
Malware Config
C2 Extraction:
http://45.159.189.105
Unpacked files
SH256 hash:
7109b5cacda6e1a862fec04fa39779193df2ed04bfc67e0bc60f5fa31fbfd796
MD5 hash:
05284fb00131dc47204ce223540063a6
SHA1 hash:
2e8e7731f85ac941403217f707f89fee5ef9b8b4
SH256 hash:
1cc7072f07ca3eda300e2ce851338f96ecca934d3c5325fbb72935ddbdbec1c6
MD5 hash:
7c85eb3eb5a5d141d5ef1f7864ab2859
SHA1 hash:
edc3b3ca51f746d2d553cda2617c431b77fc21af
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments