MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80991222b1cf2e863e1e8ac51b6fe90cf0b701df1d8af8c3a9ce9ec10e089f77. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LaplasClipper


Vendor detections: 12


Intelligence 12 IOCs YARA 7 File information Comments 1

SHA256 hash: 80991222b1cf2e863e1e8ac51b6fe90cf0b701df1d8af8c3a9ce9ec10e089f77
SHA3-384 hash: d074a470537aa92823659ac80b6a8f0e020b01bb6bf292e94db17fdd6a5c912f824fb639857d33f1495d32851a1ec860
SHA1 hash: e45528af45d0eca372cafdacceb14fb15177f5a3
MD5 hash: 17aed6b6e981182a180bc8cf4eef94d3
humanhash: zulu-zebra-double-summer
File name:17aed6b6e981182a180bc8cf4eef94d3
Download: download sample
Signature LaplasClipper
File size:4'815'872 bytes
First seen:2022-11-24 21:06:58 UTC
Last seen:2022-11-24 22:29:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9cbefe68f395e67356e2a5d8d1b285c0 (58 x LummaStealer, 49 x AuroraStealer, 35 x Vidar)
ssdeep 49152:P/7FMs80KiUFzp+Z9vAaE5FKY/t764UzLUA/AOiyjrbsnnzvSn9rMPN/+9bjlbnr:H5Mt1V+Zp4UzJ/Tknz5qhXOY
TLSH T110263A51F9D780B5EA03193104A7A2BF67307E098B34DBC7DA507F6AE8776E21D32219
gimphash f2f412b1af0dcd59ec19800d448575f93af06cb45d1e125913b220cf4bc789f3
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter zbetcheckin
Tags:32 exe LaplasClipper

Intelligence


File Origin
# of uploads :
2
# of downloads :
217
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
17aed6b6e981182a180bc8cf4eef94d3
Verdict:
Malicious activity
Analysis date:
2022-11-24 21:08:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Running batch commands
Launching a process
Creating a file
Searching for the window
Creating a process from a recently created file
Query of malicious DNS domain
Enabling autorun by creating a file
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
clipbanker cycbot golang greyware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Laplas Clipper
Detection:
malicious
Classification:
spyw
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Laplas Clipper
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 753462 Sample: 5d9VUNkH4r.exe Startdate: 24/11/2022 Architecture: WINDOWS Score: 96 25 Snort IDS alert for network traffic 2->25 27 Antivirus detection for URL or domain 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 3 other signatures 2->31 7 5d9VUNkH4r.exe 2 2->7         started        10 czrpHGlKEx.exe 1 2->10         started        process3 dnsIp4 21 C:\Users\user\AppData\...\czrpHGlKEx.exe, PE32 7->21 dropped 14 cmd.exe 1 7->14         started        23 clipper.guru 45.159.189.115, 49702, 80 HOSTING-SOLUTIONSUS Netherlands 10->23 33 Antivirus detection for dropped file 10->33 file5 signatures6 process7 signatures8 35 Uses schtasks.exe or at.exe to add and modify task schedules 14->35 17 conhost.exe 14->17         started        19 schtasks.exe 1 14->19         started        process9
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-11-24 21:07:12 UTC
File Type:
PE (Exe)
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:laplas
Behaviour
Creates scheduled task(s)
GoLang User-Agent
Suspicious use of WriteProcessMemory
Executes dropped EXE
Malware Config
C2 Extraction:
clipper.guru
Unpacked files
SH256 hash:
80991222b1cf2e863e1e8ac51b6fe90cf0b701df1d8af8c3a9ce9ec10e089f77
MD5 hash:
17aed6b6e981182a180bc8cf4eef94d3
SHA1 hash:
e45528af45d0eca372cafdacceb14fb15177f5a3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:win_laplas_clipper_9c96
Author:Johannes Bader
Description:detects unpacked Laplas Clipper

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LaplasClipper

Executable exe 80991222b1cf2e863e1e8ac51b6fe90cf0b701df1d8af8c3a9ce9ec10e089f77

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-11-24 21:07:09 UTC

url : hxxp://31.41.244.242/ano/ree.exe