MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e00609f98a5ce391934710a1a47f748bb063ae939555e1cb491c4e5cff69fa97. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: e00609f98a5ce391934710a1a47f748bb063ae939555e1cb491c4e5cff69fa97
SHA3-384 hash: c1f18e7080d736f68c7891cf4a217a30888cf11e16450e61dbb85e5e08863fa8a6d93799fc67f402567dc6a71eea0947
SHA1 hash: 4c2d403aecbb0e2bbc3549327fdde8d31caf1a84
MD5 hash: 09d605c20a1de79592e839c6d78e5d3f
humanhash: potato-failed-alpha-romeo
File name:radarinstaller.exe
Download: download sample
File size:11'990'127 bytes
First seen:2023-01-18 22:07:53 UTC
Last seen:2023-08-25 15:42:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8708d1fe1b5ff509570e29ce51663405 (1 x RedLineStealer, 1 x AgentTesla)
ssdeep 196608:d5gk9KH9qVm914RCgso1dTC6fOC76B0Jf067YhDrXrbUWh:4eKdcP1dTCcObobSnTh
Threatray 73 similar samples on MalwareBazaar
TLSH T13DC6D0217686C43BD56A01B1692CDA9F5228BF721BB254D773CC3E7F1AB45C20632E27
TrID 58.0% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
34.3% (.OCX) Windows ActiveX control (116521/4/18)
3.0% (.EXE) Win64 Executable (generic) (10523/12/4)
1.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.3% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 6ded69c7b130b2c0 (12 x CryptBot, 8 x ValleyRAT, 4 x NetSupport)
Reporter Anonymous
Tags:exe fragtor


Avatar
Anonymous
Trojan.Fragtor.D26B3B

Intelligence


File Origin
# of uploads :
3
# of downloads :
281
Origin country :
FI FI
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
radarinstaller.exe
Verdict:
Malicious activity
Analysis date:
2023-01-18 21:03:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Searching for the window
Creating a file in the %AppData% subdirectories
Searching for synchronization primitives
Creating a file in the %temp% directory
Creating a file
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
80%
Tags:
evasive fingerprint greyware msiexec.exe overlay packed setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
expl.evad
Score:
68 / 100
Signature
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Costura Assembly Loader
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2023-01-17 22:06:22 UTC
File Type:
PE (Exe)
Extracted files:
233
AV detection:
10 of 26 (38.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Enumerates connected drives
Loads dropped DLL
Unpacked files
SH256 hash:
e00609f98a5ce391934710a1a47f748bb063ae939555e1cb491c4e5cff69fa97
MD5 hash:
09d605c20a1de79592e839c6d78e5d3f
SHA1 hash:
4c2d403aecbb0e2bbc3549327fdde8d31caf1a84
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Sandworm_ArguePatch_Apr_2022_1
Author:Arkbird_SOLG
Description:Detect ArguePatch loader used by Sandworm group for load CaddyWiper
Reference:https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe e00609f98a5ce391934710a1a47f748bb063ae939555e1cb491c4e5cff69fa97

(this sample)

  
Delivery method
Distributed via web download

Comments