Windows
Analysis Report
Ao88ZLN0Wi.exe
Overview
General Information
Detection
Laplas Clipper
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Yara detected Laplas Clipper
Snort IDS alert for network traffic
Machine Learning detection for sample
Uses schtasks.exe or at.exe to add and modify task schedules
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Yara signature match
Drops PE files
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
PE file contains executable resources (Code or Archives)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Abnormal high CPU Usage
Classification
- System is w10x64
Ao88ZLN0Wi.exe (PID: 5536 cmdline:
C:\Users\u ser\Deskto p\Ao88ZLN0 Wi.exe MD5: 24774C7B900E0A51DF665776B502CFC9) cmd.exe (PID: 2040 cmdline:
cmd.exe /C schtasks /create /t n jicTFBav sm /tr C:\ Users\user \AppData\R oaming\jic TFBavsm\PN cznLwIMl.e xe /st 00: 00 /du 999 9:59 /sc o nce /ri 1 /f MD5: F3BDBE3BB6F734E357235F4D5898582D) conhost.exe (PID: 5308 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) schtasks.exe (PID: 3216 cmdline:
schtasks / create /tn jicTFBavs m /tr C:\U sers\user\ AppData\Ro aming\jicT FBavsm\PNc znLwIMl.ex e /st 00:0 0 /du 9999 :59 /sc on ce /ri 1 / f MD5: 15FF7D8324231381BAD48A052F85DF04)
PNcznLwIMl.exe (PID: 5376 cmdline:
C:\Users\u ser\AppDat a\Roaming\ jicTFBavsm \PNcznLwIM l.exe MD5: 6CE4DAC5A778F8E717E5C9C1222AE0DF)
- cleanup
{"C2 url": ["http://clipper.guru/bot/online"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
JoeSecurity_LaplasClipper | Yara detected Laplas Clipper | Joe Security | ||
Windows_Trojan_Smokeloader_3687686f | unknown | unknown |
| |
JoeSecurity_LaplasClipper | Yara detected Laplas Clipper | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LaplasClipper | Yara detected Laplas Clipper | Joe Security | ||
JoeSecurity_LaplasClipper | Yara detected Laplas Clipper | Joe Security | ||
JoeSecurity_LaplasClipper | Yara detected Laplas Clipper | Joe Security | ||
JoeSecurity_LaplasClipper | Yara detected Laplas Clipper | Joe Security | ||
JoeSecurity_LaplasClipper | Yara detected Laplas Clipper | Joe Security | ||
Click to see the 7 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.445.159.189.11549685802039775 11/27/22-18:21:56.410768 |
SID: | 2039775 |
Source Port: | 49685 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.862577532039774 11/27/22-18:21:56.327003 |
SID: | 2039774 |
Source Port: | 62577 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Virustotal: | Perma Link |
Source: | Avira: |
Source: | Joe Sandbox ML: |
Source: | Malware Configuration Extractor: |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | ASN Name: |
Source: | IP Address: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |