MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10b9527581f39a4ea266447ff23c302c44a99deded83c803752062b749e68e9a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OffLoader


Vendor detections: 12


Intelligence 12 IOCs YARA 5 File information Comments

SHA256 hash: 10b9527581f39a4ea266447ff23c302c44a99deded83c803752062b749e68e9a
SHA3-384 hash: 9f0d1d86af598f87cb6dd629a70042d18056c2ac349dc6a08c5fa89767ce141706c05d89c0b917669f609fae1024e7de
SHA1 hash: d3e9d878039b235b8c75990970950c6633d8bf9b
MD5 hash: 0df7f4045510dd2f9296b3719a60473c
humanhash: cola-crazy-east-eight
File name:file
Download: download sample
Signature OffLoader
File size:2'367'212 bytes
First seen:2025-12-30 06:08:43 UTC
Last seen:2025-12-31 09:52:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ac4ded70f85ef621e5f8917b250855be (31 x OffLoader, 3 x QuasarRAT, 2 x Tofsee)
ssdeep 49152:MN61T1mWtDJYHPL62PtbIKQGDc05YdHQ/eQpgJedD3:MN66w662Pt8IoAYdHIgJI3
TLSH T1E5B5E037B28A633EE06E4A3759B2D2105D3B7661A51F8C56A6E40C4CCF2E0601E7F797
TrID 48.4% (.EXE) Inno Setup installer (107240/4/30)
19.4% (.EXE) InstallShield setup (43053/19/16)
18.7% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
4.7% (.EXE) Win64 Executable (generic) (10522/11/4)
2.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Magika pebin
Reporter Bitsight
Tags:dropped-by-gcleaner exe G OffLoader US.file


Avatar
Bitsight
url: http://194.38.20.224/service

Intelligence


File Origin
# of uploads :
11
# of downloads :
109
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_10b9527581f39a4ea266447ff23c302c44a99deded83c803752062b749e68e9a.exe
Verdict:
Malicious activity
Analysis date:
2025-12-30 06:11:30 UTC
Tags:
wmi-base64

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
shellcode injection dropper
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context embarcadero_delphi fingerprint inno installer installer installer-heuristic overlay packed tofsee
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-30T03:17:00Z UTC
Last seen:
2025-12-30T05:32:00Z UTC
Hits:
~100
Detections:
Trojan.MSIL.Crypt.iort PDM:Trojan.Win32.Generic Trojan.MSIL.DOTHETUK.sb Trojan.MSIL.Crypt.sb
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Gathering data
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
10b9527581f39a4ea266447ff23c302c44a99deded83c803752062b749e68e9a
MD5 hash:
0df7f4045510dd2f9296b3719a60473c
SHA1 hash:
d3e9d878039b235b8c75990970950c6633d8bf9b
SH256 hash:
7cbb650171727aefc055b18b929db37999a8fea7d5439b6c3141a7126b27c67d
MD5 hash:
a9010cec90de131834c219fbc49ba75a
SHA1 hash:
8d949ff946dae9abfcd4056642d05d35db415693
SH256 hash:
388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
MD5 hash:
e4211d6d009757c078a9fac7ff4f03d4
SHA1 hash:
019cd56ba687d39d12d4b13991c9a42ea6ba03da
SH256 hash:
e8a59812e869963d682a305d1b6a244b48e6f9f1b08242991ee98f3c57569fbe
MD5 hash:
5ec7561f075c072f90bd0406fb73e9c1
SHA1 hash:
0ead55edcccab12453c44a9c0ebe67de58d54f5e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:pe_detect_tls_callbacks
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

OffLoader

Executable exe 10b9527581f39a4ea266447ff23c302c44a99deded83c803752062b749e68e9a

(this sample)

  
Dropped by
Gcleaner
  
Delivery method
Distributed via web download

Comments