MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b62f5066357d2dfc94dec4d902f68f6e9e98a19a9aea6fb70d2811de384fd7a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LaplasClipper


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments 1

SHA256 hash: b62f5066357d2dfc94dec4d902f68f6e9e98a19a9aea6fb70d2811de384fd7a1
SHA3-384 hash: f0619325b6a211bd50ed9b080095cca700f5c36e8f6c3b7c77a89e1d63ddd7a7a34d53224f15a742cd9bf707ee97fb9a
SHA1 hash: 0fe4c12083e1c61c396836173b4b4ddd99cf8b14
MD5 hash: 01c418020bd02b62e7f8629b0b59b119
humanhash: early-fanta-muppet-venus
File name:01c418020bd02b62e7f8629b0b59b119
Download: download sample
Signature LaplasClipper
File size:1'867'776 bytes
First seen:2023-01-23 16:00:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b8388c4af61e6ca4e78048b4b09a8cbe (9 x Smoke Loader, 5 x CoinMiner, 4 x Tofsee)
ssdeep 49152:tje+W2Q5zinpgCJiLUAI9ap9waDRG1gwdrsqwSedlh:tje92UcSCQUAI8pbwCcsB/l
Threatray 88 similar samples on MalwareBazaar
TLSH T1D58533397F62E033C8B6053078B497347A75D87102FCDBA37B41916D6EB47E053AA68A
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
16.0% (.EXE) Win32 Executable (generic) (4505/5/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.2% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 001020c070104044 (1 x LaplasClipper)
Reporter zbetcheckin
Tags:32 exe LaplasClipper

Intelligence


File Origin
# of uploads :
1
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
redline
ID:
1
File name:
ad1d5475d737c09e3c48f7996cd407c992c1bb5601bcc6c6287eb80cde3d852b
Verdict:
Malicious activity
Analysis date:
2023-01-23 04:07:26 UTC
Tags:
loader redline

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending an HTTP GET request to an infection source
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
babar greyware packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Laplas Clipper
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Laplas Clipper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2023-01-22 20:58:03 UTC
File Type:
PE (Exe)
Extracted files:
9
AV detection:
26 of 26 (100.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
GoLang User-Agent
Suspicious use of WriteProcessMemory
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
92d73e4b28aaa1ddc73acbe926db503f95c4299a41101c59b164acffc1159972
MD5 hash:
10517be566abd2b03e2c52841de0b2aa
SHA1 hash:
5125ba724b6a661a3b3e38bd0a8a7a46f6a0a9d9
SH256 hash:
b62f5066357d2dfc94dec4d902f68f6e9e98a19a9aea6fb70d2811de384fd7a1
MD5 hash:
01c418020bd02b62e7f8629b0b59b119
SHA1 hash:
0fe4c12083e1c61c396836173b4b4ddd99cf8b14
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LaplasClipper

Executable exe b62f5066357d2dfc94dec4d902f68f6e9e98a19a9aea6fb70d2811de384fd7a1

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-01-23 16:00:31 UTC

url : hxxp://62.204.41.88/lend/redline4.exe