MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 977198c47d5e7f049c468135f5bde776c20dcd40e8a2ed5adb7717c2c44be5b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 977198c47d5e7f049c468135f5bde776c20dcd40e8a2ed5adb7717c2c44be5b9
SHA3-384 hash: b689c95b4490fbb9a8528ad7a007b3bba83783154914b99fada6dffa81f60b37762a985f12dc9b12b27e4aa679866426
SHA1 hash: b0d24a6fa1af41c50e0fe11cbd266894eb45522c
MD5 hash: 24319498575aa15c9eef7a058e19eb97
humanhash: twelve-quiet-salami-oxygen
File name:SwitchThread.dll
Download: download sample
File size:14'336 bytes
First seen:2025-02-14 07:00:42 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 384:zj9PWCveLGjgYWvaDQr1xR2GZB5bhWVPQY:VPWCvDgY10LJ4H
TLSH T1CF52198E9B9C1231CDAE073E84E3AB015779D7122E27F72B08D59161AFB335807407E5
TrID 30.2% (.EXE) Win64 Executable (generic) (10522/11/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4504/4/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter JAMESWT_WT
Tags:45-131-215-16 82-115-223-182 blackangel-dev dll fuckedserver-net

Intelligence


File Origin
# of uploads :
1
# of downloads :
456
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
81.4%
Tags:
virus micro
Result
Verdict:
Clean
Maliciousness:
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
explorer lolbin obfuscated obfuscated
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1601322 Sample: nThread.dll Startdate: 28/01/2025 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for submitted file 2->15 17 Joe Sandbox ML detected suspicious sample 2->17 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2025-01-21 15:25:57 UTC
File Type:
PE (.Net Dll)
Extracted files:
1
AV detection:
11 of 37 (29.73%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery
Behaviour
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Downloads MZ/PE file
Unpacked files
SH256 hash:
977198c47d5e7f049c468135f5bde776c20dcd40e8a2ed5adb7717c2c44be5b9
MD5 hash:
24319498575aa15c9eef7a058e19eb97
SHA1 hash:
b0d24a6fa1af41c50e0fe11cbd266894eb45522c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:extracted_at_0x44b
Author:cb
Description:sample - file extracted_at_0x44b.exe
Reference:Internal Research
Rule name:NET
Author:malware-lu
Rule name:NETDLLMicrosoft
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments