MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b63110466388ff1f36e0cf65adf425c50edfed04a503f9e44282cc5075f93ca1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: b63110466388ff1f36e0cf65adf425c50edfed04a503f9e44282cc5075f93ca1
SHA3-384 hash: c916318c7fcae3a48104b8524bc9e6031f42f034dfb678c5c314c320f6964bc9e365a5c9896f8d0b9833d183658be50f
SHA1 hash: 222fb94dbe6002dac487d62d898598d953fdcbb0
MD5 hash: f96f81718d9d414d39b336e195d68fb2
humanhash: ten-sierra-march-fourteen
File name:SecuriteInfo.com.Trojan.MulDrop34.831.21523.12775
Download: download sample
File size:1'167'360 bytes
First seen:2025-11-19 19:30:46 UTC
Last seen:2025-11-19 20:29:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 54e492bdd3d6051d9c6f63eaf6aac704 (1 x HijackLoader)
ssdeep 12288:GRuZubyp0hXF5AT0e1YZenRVE33GiPY5ociR5miXhRILpaWnxV7m+gOOz:GRuu1h1KmERVE3nuociRWLpakMXz
TLSH T1AD451B1AF6A611F5E0B9D274D9632127FD7238958338A7DF47809A0A5F31BE4DA3E700
TrID 32.2% (.EXE) Win64 Executable (generic) (10522/11/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4504/4/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
98
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.MulDrop34.831.21523.12775
Verdict:
Malicious activity
Analysis date:
2025-11-19 19:34:12 UTC
Tags:
stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
emotet cobalt
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Сreating synchronization primitives
Creating a window
Reading critical registry keys
Creating a file
Searching for synchronization primitives
Searching for the window
Changing a file
Moving a recently created file
Replacing files
Unauthorized injection to a recently created process
Forced shutdown of a browser
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm base64 crypto evasive fingerprint hacktool microsoft_visual_cc
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-19T17:09:00Z UTC
Last seen:
2025-11-20T10:33:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.BroPass
Status:
Malicious
First seen:
2025-11-19 19:31:20 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
16 of 36 (44.44%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Drops file in Program Files directory
Drops file in Windows directory
Reads user/profile data of web browsers
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
b63110466388ff1f36e0cf65adf425c50edfed04a503f9e44282cc5075f93ca1
MD5 hash:
f96f81718d9d414d39b336e195d68fb2
SHA1 hash:
222fb94dbe6002dac487d62d898598d953fdcbb0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:grakate_stealer_nov_2021
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:win_stealer_generic
Author:Reedus0
Description:Rule for detecting generic stealer malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe b63110466388ff1f36e0cf65adf425c50edfed04a503f9e44282cc5075f93ca1

(this sample)

  
Delivery method
Distributed via web download

Comments