MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c78695bef7e5187c3c258b52e11929d1c8da2c4fee01f8d81e0216c24c204f1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
LaplasClipper
Vendor detections: 7
| SHA256 hash: | c78695bef7e5187c3c258b52e11929d1c8da2c4fee01f8d81e0216c24c204f1c |
|---|---|
| SHA3-384 hash: | 4fdfd383d7e3ea1e991493423fe2c79f666e33b72af9aa71a3e0526ad0ec90574139875ef2affcbdfbb1379355120b78 |
| SHA1 hash: | a7f5da49003a21bc7b594674ab23d6b31c19b931 |
| MD5 hash: | aa6783bf613abf588f60e391ff853c78 |
| humanhash: | burger-saturn-sad-winter |
| File name: | aa6783bf613abf588f60e391ff853c78.dll |
| Download: | download sample |
| Signature | LaplasClipper |
| File size: | 2'072'576 bytes |
| First seen: | 2023-01-06 20:26:09 UTC |
| Last seen: | 2023-01-06 22:39:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ab7e0da30409ff7031407ea57239fed2 (2 x LaplasClipper) |
| ssdeep | 49152:ZO6iC4S1n2nX2F8YyUSqlpVfIQYIyomWOZsAFm:ZO6B4jnXQ8LqlpnyJWOZnF |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | T18BA56906A3ACD67BF91CC03A4241F75790CDAE31F9248D693AA60DF973AC4379B19274 |
| TrID | 32.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 28.9% (.EXE) Win32 Executable (generic) (4505/5/1) 13.0% (.EXE) OS/2 Executable (generic) (2029/13) 12.8% (.EXE) Generic Win/DOS Executable (2002/3) 12.8% (.EXE) DOS Executable Generic (2000/1) |
| File icon (PE): | |
| dhash icon | 4acd564949668504 (20 x AveMariaRAT, 1 x RedLineStealer, 1 x LaplasClipper) |
| Reporter | |
| Tags: | dll LaplasClipper |
Intelligence
File Origin
# of uploads :
2
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Verdict:
No Threat
Threat level:
2/10
Confidence:
100%
Tags:
anti-vm greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.ClipBanker
Status:
Malicious
First seen:
2023-01-05 07:03:25 UTC
File Type:
PE (Dll)
Extracted files:
131
AV detection:
17 of 26 (65.38%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
3fb084216b4a84e33d30d2f748b4d4a38b3af6d74da0cc4a772481b882b1e84a
MD5 hash:
568104e572152733929be02a4ea73ddb
SHA1 hash:
f95c37074b58b97b7e865a8872b8e63f2f84717e
SH256 hash:
c78695bef7e5187c3c258b52e11929d1c8da2c4fee01f8d81e0216c24c204f1c
MD5 hash:
aa6783bf613abf588f60e391ff853c78
SHA1 hash:
a7f5da49003a21bc7b594674ab23d6b31c19b931
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.