MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fadd57bfef9fe4d5a74bc4a5a23e7218c7390d7b1954c0dfed8df2eaea1f6b2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



LaplasClipper


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: fadd57bfef9fe4d5a74bc4a5a23e7218c7390d7b1954c0dfed8df2eaea1f6b2f
SHA3-384 hash: 7f7257809265cc147ae43f3b14e8fb0d8625a32841df5defe09bcddebb7e8bcde0847e0097f5d2757f702617a18ab8b9
SHA1 hash: 6542f8dc32c2b9717fd86620d128374707684703
MD5 hash: b26ce1da1b2953dccfc65325a82919ff
humanhash: missouri-lithium-ten-sixteen
File name:file
Download: download sample
Signature LaplasClipper
File size:11'472'896 bytes
First seen:2023-02-14 19:19:03 UTC
Last seen:2023-02-20 12:41:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 51ebb3e5684d1e1d0860210d15fcb59e (1 x LaplasClipper)
ssdeep 196608:zEW2wcCfFpmOU443b1rBemWT2P93ME7ojQ7msMC/oypacAurqCK9wOcmLRhFV8B5:wX1DjVMoojQdMjypx09wOcmLRV8pYpET
Threatray 259 similar samples on MalwareBazaar
TLSH T10DC6332233109049F8E4C8759A36FE6278F3353D4EB4CABB25D7B9CFF4615A6B102952
TrID 42.7% (.EXE) Win32 Executable (generic) (4505/5/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon f4dcc4d4fcd4d8f0 (1 x LaplasClipper)
Reporter jstrosch
Tags:exe LaplasClipper

Intelligence


File Origin
# of uploads :
2
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-02-14 19:23:12 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed virus
Result
Verdict:
MALICIOUS
Malware family:
Titan Stealer
Verdict:
Malicious
Result
Threat name:
Laplas Clipper
Detection:
malicious
Classification:
spyw.evad
Score:
80 / 100
Signature
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Tries to detect virtualization through RDTSC time measurements
Tries to evade analysis by execution special instruction (VM detection)
Yara detected Laplas Clipper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Malgent
Status:
Malicious
First seen:
2023-02-02 20:28:00 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
GoLang User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
fadd57bfef9fe4d5a74bc4a5a23e7218c7390d7b1954c0dfed8df2eaea1f6b2f
MD5 hash:
b26ce1da1b2953dccfc65325a82919ff
SHA1 hash:
6542f8dc32c2b9717fd86620d128374707684703
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

LaplasClipper

Executable exe fadd57bfef9fe4d5a74bc4a5a23e7218c7390d7b1954c0dfed8df2eaea1f6b2f

(this sample)

  
Delivery method
Distributed via web download

Comments