MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c0f497c9c3eea31ac66ec955777c5ab4f0aa46774f3f779d7dcf914f2d19618. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LaplasClipper


Vendor detections: 10


Intelligence 10 IOCs YARA 8 File information Comments

SHA256 hash: 4c0f497c9c3eea31ac66ec955777c5ab4f0aa46774f3f779d7dcf914f2d19618
SHA3-384 hash: cce188cbd267c26dd770f88e4e64747bd249ce8a59b2ca4182c6ff95afa1da0cb8e598d3578e3c77444925d8b6a3399e
SHA1 hash: 82ff614ef4a2a0eb843571b5d18471a8af257c8b
MD5 hash: 7eb909702146fb535ce2879142c53495
humanhash: avocado-yellow-mobile-football
File name:7eb909702146fb535ce2879142c53495.exe
Download: download sample
Signature LaplasClipper
File size:4'956'672 bytes
First seen:2022-11-10 18:52:07 UTC
Last seen:2022-11-10 20:42:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9cbefe68f395e67356e2a5d8d1b285c0 (58 x LummaStealer, 49 x AuroraStealer, 37 x Vidar)
ssdeep 49152:82vpHqm3ouJrb/T4vO90d7HjmAFd4A64nsfJ9OAqgEyH/XTJ/CFh+x6nMm/I5EBu:X3ouBdESrdfzEfPeQ
Threatray 11 similar samples on MalwareBazaar
TLSH T166363B03F89181A9C0ADD130C966D292BA717C885B3523D37B50FBB92B76BD89F79314
gimphash 5ad30833e07c8b9aea503798ce75a67d8f06e691a7519403e7b5749ac2e1ed3b
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter abuse_ch
Tags:exe LaplasClipper

Intelligence


File Origin
# of uploads :
2
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7eb909702146fb535ce2879142c53495.exe
Verdict:
No threats detected
Analysis date:
2022-11-10 18:53:31 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Running batch commands
Launching a process
Creating a file
Searching for the window
Sending a custom TCP request
Creating a process from a recently created file
DNS request
Sending an HTTP GET request
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
clipbanker golang greyware rozena
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Laplas Clipper, MicroClip
Detection:
malicious
Classification:
troj.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Laplas Clipper
Yara detected MicroClip
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 743389 Sample: EITTchZe9T.exe Startdate: 10/11/2022 Architecture: WINDOWS Score: 100 24 clipper.guru 2->24 28 Multi AV Scanner detection for domain / URL 2->28 30 Antivirus detection for URL or domain 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 3 other signatures 2->34 8 svcupdater.exe 1 2->8         started        12 EITTchZe9T.exe 2 2->12         started        signatures3 process4 dnsIp5 26 clipper.guru 45.159.189.115, 49713, 49721, 49725 HOSTING-SOLUTIONSUS Netherlands 8->26 36 Multi AV Scanner detection for dropped file 8->36 38 Machine Learning detection for dropped file 8->38 22 C:\Users\user\AppData\...\svcupdater.exe, PE32+ 12->22 dropped 15 cmd.exe 1 12->15         started        file6 signatures7 process8 signatures9 40 Uses schtasks.exe or at.exe to add and modify task schedules 15->40 18 conhost.exe 15->18         started        20 schtasks.exe 1 15->20         started        process10
Threat name:
Win64.Trojan.Tasker
Status:
Malicious
First seen:
2022-11-10 07:17:47 UTC
File Type:
PE+ (Exe)
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
GoLang User-Agent
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
4c0f497c9c3eea31ac66ec955777c5ab4f0aa46774f3f779d7dcf914f2d19618
MD5 hash:
7eb909702146fb535ce2879142c53495
SHA1 hash:
82ff614ef4a2a0eb843571b5d18471a8af257c8b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:methodology_golang_build_strings
Author:smiller
Description:Looks for PEs with a Golang build ID
Rule name:win_laplas_clipper_9c96
Author:Johannes Bader
Description:detects unpacked Laplas Clipper

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LaplasClipper

Executable exe 4c0f497c9c3eea31ac66ec955777c5ab4f0aa46774f3f779d7dcf914f2d19618

(this sample)

  
Delivery method
Distributed via web download

Comments