MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4194b289b6cf6d2f32383ff26695ac094137c877c82344c9eded0716dee7cc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



OffLoader


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: c4194b289b6cf6d2f32383ff26695ac094137c877c82344c9eded0716dee7cc8
SHA3-384 hash: fe128025216a71f0a6c812dac046190cfde855792ddd9e78b9f3e9695582225b67a50bf467dcd077bb7c4a946d53b239
SHA1 hash: a51d82ab55a89657f422f2cc334f3aa28f84fd04
MD5 hash: 168620c2bfdb1906332ef9255fe395dc
humanhash: july-lima-wyoming-summer
File name:The Simpsons S37E12 1080p WEB h264-EDITH.scr
Download: download sample
Signature OffLoader
File size:893'440 bytes
First seen:2025-12-24 07:17:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ac4ded70f85ef621e5f8917b250855be (25 x OffLoader, 2 x Tofsee, 2 x CHStealer)
ssdeep 12288:PMX6N6g8CGN3f7N9vVV8I15ZW2kAeRrHsbnx7UDc:0X6N6JCGN33/T15ZWieRLsbFUDc
TLSH T165154B33B28A673EE06E1A3749F2D2105D3B7A61A51E8C4696F40C4CEF2E1601E7F657
TrID 62.3% (.EXE) Inno Setup installer (107240/4/30)
24.1% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
6.1% (.EXE) Win64 Executable (generic) (10522/11/4)
2.6% (.EXE) Win32 Executable (generic) (4504/4/1)
1.2% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter abuse_ch
Tags:de-pumped exe OffLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
154
Origin country :
NL NL
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
The Simpsons S37E12 1080p WEB h264-EDITH.scr
Verdict:
No threats detected
Analysis date:
2025-12-24 07:20:27 UTC
Tags:
delphi inno installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context embarcadero_delphi fingerprint installer installer-heuristic masquerade packed tofsee
Verdict:
Clean
File Type:
exe x32
First seen:
2025-12-24T19:14:00Z UTC
Last seen:
2025-12-24T19:26:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery installer
Behaviour
Inno Setup is an open-source installation builder for Windows applications.
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c4194b289b6cf6d2f32383ff26695ac094137c877c82344c9eded0716dee7cc8
MD5 hash:
168620c2bfdb1906332ef9255fe395dc
SHA1 hash:
a51d82ab55a89657f422f2cc334f3aa28f84fd04
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:pe_detect_tls_callbacks
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

OffLoader

Executable exe c4194b289b6cf6d2f32383ff26695ac094137c877c82344c9eded0716dee7cc8

(this sample)

Comments