MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2eb373cbb792fae5bcbea81bc4f2e514e8ecb338ab963b8ef1c48b0ed4783c2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: 2eb373cbb792fae5bcbea81bc4f2e514e8ecb338ab963b8ef1c48b0ed4783c2b
SHA3-384 hash: a4edb7a2e3b5ca606053153237cf5ab783d156eb4be4a4565f0b9abc2ddf9bf2951184ced53e57a80fcb225e0a74c0be
SHA1 hash: 518e7b567494dbf8b01a8f9f7829b7474df67e8b
MD5 hash: b324177947fd4d6faf4b2b313b069571
humanhash: carbon-lamp-april-asparagus
File name:WinRarInstall.exe
Download: download sample
File size:2'577'171 bytes
First seen:2025-04-06 05:39:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b1c5b1beabd90d9fdabd1df0779ea832 (11 x CoinMiner, 10 x QuasarRAT, 8 x AsyncRAT)
ssdeep 49152:fDjlabwz9tdiOqeEadJ1VQ7zu/sSpBPPzbhmBOBfJXA33XlBaAyBSJtQd3i/7Vdm:rqwLdiOqeEadJ1VQ7zuRN8BOBfKHXSB3
TLSH T18DC5E109E7946CF9D0A7D378C892160AE2B778588735D71F23A0DE291F273609E3B716
TrID 43.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
27.6% (.EXE) Win64 Executable (generic) (10522/11/4)
13.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) OS/2 Executable (generic) (2029/13)
5.2% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
dhash icon b23333ba6b3a3230 (1 x RedLineStealer, 1 x Tomiris)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
326
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
WinRarInstall.exe
Verdict:
No threats detected
Analysis date:
2025-04-06 05:55:23 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
dropper virus agent
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %temp% directory
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm cmd fingerprint installer lolbin microsoft_visual_cc packed packer_detected sfx
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.ClearFake
Status:
Malicious
First seen:
2025-04-06 05:43:49 UTC
File Type:
PE+ (Exe)
Extracted files:
25
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
2eb373cbb792fae5bcbea81bc4f2e514e8ecb338ab963b8ef1c48b0ed4783c2b
MD5 hash:
b324177947fd4d6faf4b2b313b069571
SHA1 hash:
518e7b567494dbf8b01a8f9f7829b7474df67e8b
SH256 hash:
99de37464b4ebd7c355efc7acb2598e1168a6ba16bb67191dd54118c6819be84
MD5 hash:
6fe7b8325b3bcf0432aa79c010529f01
SHA1 hash:
9150b10ffd134c22c07639599da41d39c6ca1cac
SH256 hash:
90427c2ddf21ff366637f1454ba70a151de8b70c559ae4888b8202a9c643cdeb
MD5 hash:
f6ee1154f195144d7616fe268b5a3005
SHA1 hash:
a0d36c7aadebc100bc1273f60278d3ec01f63a3f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 2eb373cbb792fae5bcbea81bc4f2e514e8ecb338ab963b8ef1c48b0ed4783c2b

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (FORCE_INTEGRITY)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments