MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fa4070b5621914517362049ef967b47d8039fe30d5cffc95341ed489247a426. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OffLoader


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 3fa4070b5621914517362049ef967b47d8039fe30d5cffc95341ed489247a426
SHA3-384 hash: b20b7e76d9fd958c1a0c9bebcb47f2ed2a17e9e5e9dac188ce693a57543f273ed9c8a111d257715954df46d59313231d
SHA1 hash: 3cd80643759767f8292144c2407f1ce9d24937eb
MD5 hash: 8456d267aebf338ed5fb5229ad8a8437
humanhash: don-august-saturn-timing
File name:FlClash-0.8.91-windows-amd64-setup.exe
Download: download sample
Signature OffLoader
File size:30'250'092 bytes
First seen:2025-12-30 23:49:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ac4ded70f85ef621e5f8917b250855be (31 x OffLoader, 3 x QuasarRAT, 2 x Tofsee)
ssdeep 393216:Q8zJrIeNESS702TnpuXdsjQKkMafApmuEW1eBGuIF5lIExVe2Ob/XDAB3KAz:pztIeNtCLpvkMmCeSxOrD4Zz
TLSH T1C2673333629A533EE4AB5B3B4AF6D2215D3B7751A50E8C6796E04C0CDF290600E7F693
TrID 60.0% (.EXE) Inno Setup installer (107240/4/30)
23.2% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
5.8% (.EXE) Win64 Executable (generic) (10522/11/4)
3.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
2.5% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Ling
Tags:exe Malgent OffLoader Trojan:Win32/Malgent!MSR


Avatar
Ling
This sample has been reviewed by Microsoft researchers and determined to be malware. (Trojan:Win32/Malgent!MSR)

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FlClash-0.8.91-windows-amd64-setup.exe
Verdict:
No threats detected
Analysis date:
2025-12-18 13:29:10 UTC
Tags:
inno installer delphi

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
ransomware vmdetect virus sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug embarcadero_delphi fingerprint inno installer installer installer-heuristic lodarat overlay packed tofsee zero
Result
Gathering data
Verdict:
Clean
File Type:
exe x32
First seen:
2025-12-12T04:27:00Z UTC
Last seen:
2025-12-30T20:30:00Z UTC
Hits:
~1000
Gathering data
Threat name:
Win32.Trojan.Malgent
Status:
Malicious
First seen:
2025-12-12 11:03:32 UTC
File Type:
PE (Exe)
AV detection:
5 of 36 (13.89%)
Threat level:
  5/5
Gathering data
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:pe_detect_tls_callbacks
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

OffLoader

Executable exe 3fa4070b5621914517362049ef967b47d8039fe30d5cffc95341ed489247a426

(this sample)

  
Delivery method
Distributed via web download

Comments