MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 60fe4a1f0ed577bfa8d10195a3d1123b0a7ab551d3579686ee6ac6bc18282fe5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | 60fe4a1f0ed577bfa8d10195a3d1123b0a7ab551d3579686ee6ac6bc18282fe5 |
|---|---|
| SHA3-384 hash: | 43e81f4a12664763b33c06729ab877c7215356ecb8208d42140ab0aca4c416eaaa94faade41d137d7f3508dda028a7db |
| SHA1 hash: | 8a49203fa94921fd6eb80710756a1ab6dd917a22 |
| MD5 hash: | a9bca0889a464119b345db7b0ecd79a8 |
| humanhash: | table-queen-ack-alpha |
| File name: | NoonLight.exe |
| Download: | download sample |
| File size: | 32'768 bytes |
| First seen: | 2021-05-04 11:30:57 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 09d0478591d4f788cb3e5ea416c25237 (3 x Blackmoon, 2 x Gh0stRAT, 2 x TeamBot) |
| ssdeep | 384:VmpUto8E6qhIA8ZfiSM+3/marB4djzuf4uFfTlCTZ94GgR01eEe/tfF1XfvgmraJ:wpUt1E/8mS+amkLFRccny45nHguUL |
| Threatray | 5'061 similar samples on MalwareBazaar |
| TLSH | 00E27D563B036817D255C83B8C5287DDA332AF255E133F4E6A583A9A3D360A62F32753 |
| Reporter | |
| Tags: | exe Fakefolder NoonLight |
Intelligence
File Origin
# of uploads :
1
# of downloads :
129
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a file in the Windows directory
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Searching for the window
Creating a file
Creating a file in the Program Files subdirectories
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Blocking a possibility to launch for the Windows registry editor (regedit.exe)
Changing the Windows explorer settings to hide files extension
Enabling autorun for a service
Creating a file in the mass storage device
Enabling autorun by creating a file
Enabling autorun
Enabling a "Do not show hidden files" option
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
adwa.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes the view of files in windows explorer (hidden files and folders)
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Detected unpacking (changes PE section rights)
Disables the Windows registry editor (regedit)
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files to the startup folder
Drops PE files with a suspicious file extension
Drops PE files with benign system names
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Sigma detected: Drops script at startup location
Sigma detected: System File Execution Location Anomaly
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Worm.RontoKbro
Status:
Malicious
First seen:
2013-08-11 08:12:00 UTC
AV detection:
29 of 29 (100.00%)
Threat level:
5/5
Verdict:
suspicious
Similar samples:
+ 5'051 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
evasion persistence spyware stealer
Behaviour
Modifies registry class
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Enumerates connected drives
Checks computer location settings
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Disables RegEdit via registry modification
Executes dropped EXE
Sets file execution options in registry
Modifies WinLogon for persistence
Modifies visibility of file extensions in Explorer
Modifies visiblity of hidden/system files in Explorer
Unpacked files
SH256 hash:
4b8dc3b369a11477ac46fb5bb31e2e4c4a49b548e2f43eede7ddc04416f2dcd7
MD5 hash:
0a18f927d2b101b9f3fe6812fdb06075
SHA1 hash:
8907fb5541709fd500a77d71d8129f1ac71a9ca2
SH256 hash:
60fe4a1f0ed577bfa8d10195a3d1123b0a7ab551d3579686ee6ac6bc18282fe5
MD5 hash:
a9bca0889a464119b345db7b0ecd79a8
SHA1 hash:
8a49203fa94921fd6eb80710756a1ab6dd917a22
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Virut
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0009.029] Anti-Behavioral Analysis::Instruction Testing