MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34f6256062763b0aecd58bf6de0e1bd8d97253f8bd97454191cabac0f8ecaf85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OffLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 8 File information Comments

SHA256 hash: 34f6256062763b0aecd58bf6de0e1bd8d97253f8bd97454191cabac0f8ecaf85
SHA3-384 hash: 42c30a0267ce4a545b6c829a05e2e50a3863038ed6d9225626e87ff48fdf6d7613bf4c752d00fa8eda9b57ba20c11740
SHA1 hash: 624bb6eb68b5930e5544e44ce0d479afa76df4ee
MD5 hash: 34c06007bf947d14459c8125f16b8e38
humanhash: ohio-grey-cup-carbon
File name:The Simpsons S37E12 1080p WEB h264-EDITH.zip
Download: download sample
Signature OffLoader
File size:4'454'367 bytes
First seen:2025-12-23 17:51:14 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 49152:oYyNvZ2xwuTW7PgMOpHyIPwcBrNS0wFMTT2iH5cnYYxtOuc1cKB3FvZjUg:oJkxwOW7PgMyNlBkaBHCnJrO4KB3ZZIg
TLSH T19526015769A30F94D89D017A81CB0B86336EAF4A9256875F53A5F26F3FF37F08868401
Magika zip
Reporter aachum
Tags:185-11-61-40 CHstealer file-pumped OffLoader rezipped zip


Avatar
iamaachum
https://downloadtorrentfile.com/hash/31f9968bccf36bada11311ae95d2a18056e1749c?name=The%20Simpsons%20S37E12%201080p%20WEB%20h264-EDITH.scr

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
FR FR
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:The Simpsons S37E12 1080p WEB h264-EDITH.scr
Pumped file This file is pumped. MalwareBazaar has de-pumped it.
File size:1'366'812'416 bytes
SHA256 hash: 7e6e43f47cf634581bd1e03119323f982d0690c335de4de86e8b5197efc3ac43
MD5 hash: 5c31fb30fd1980ae4d1cbf7fac3548c1
De-pumped file size:893'440 bytes (Vs. original size of 1'366'812'416 bytes)
De-pumped SHA256 hash: c4194b289b6cf6d2f32383ff26695ac094137c877c82344c9eded0716dee7cc8
De-pumped MD5 hash: 168620c2bfdb1906332ef9255fe395dc
MIME type:application/x-dosexec
Signature OffLoader
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
ZIP File - Malicious
Behaviour
SuspiciousEmbeddedObjects detected
Gathering data
Verdict:
Malware
YARA:
3 match(es)
Tags:
CVE-2019-13232 CVE-2019-9674 CVE-2022-29225 CVE-2022-36114 CVE-2023-46104 CVE-2024-0450 Executable Malicious PE (Portable Executable) PE File Layout Zip Archive Zip Bomb
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-12-23 17:52:18 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
5 of 24 (20.83%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:pe_detect_tls_callbacks
Rule name:PK_PUMP_AND_DUMP
Author:Will Metcalf @node5
Description:Walks Zip Central Directory filename entries looking for abused extension then checks for a file that's at least 25M and then check to see how much uncompressed size is vs compressed size
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:weird_zip_high_compression_ratio
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects single-entry ZIP files with a suspiciously high compression ratio (>100:1) and decompressed size above the 500MB AV limit
Reference:https://twitter.com/Cryptolaemus1/status/1633099154623803394

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

OffLoader

zip 34f6256062763b0aecd58bf6de0e1bd8d97253f8bd97454191cabac0f8ecaf85

(this sample)

Comments