MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4a4b392d95ca2f8828bcf1addd824f554471e777cdb26dfe40f497b2d8201f2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 14
Maldoc score: 10
| SHA256 hash: | 4a4b392d95ca2f8828bcf1addd824f554471e777cdb26dfe40f497b2d8201f2f |
|---|---|
| SHA3-384 hash: | f6ade17c9cd36dc287c1715320722b0d6577a5a58691c93f7eb66b75ce5d92295a9e882c9e7e4c513a44025e768311d7 |
| SHA1 hash: | 4e88163ecec41c1b44f0e807ac453989ee7225da |
| MD5 hash: | 5bdcf7d885f8b8e20dc16d72b1326a12 |
| humanhash: | victor-mississippi-floor-happy |
| File name: | 4a4b392d95ca2f8828bcf1addd824f554471e777cdb26dfe40f497b2d8201f2f.docx |
| Download: | download sample |
| File size: | 184'864 bytes |
| First seen: | 2025-08-01 07:05:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.openxmlformats-officedocument.wordprocessingml.document |
| ssdeep | 3072:g+HLrxibi6mmnm/mhfHVxibi6ma817FFL+Ceb:g+H5lmme/la817FFL+Co |
| TLSH | T19E041230CC41254BE1DB76721FA16A48ED4C4A02D56F014C4DB22A97BEEBED3EE85E47 |
| TrID | 52.2% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4) 38.8% (.ZIP) Open Packaging Conventions container (17500/1/4) 8.8% (.ZIP) ZIP compressed archive (4000/1) |
| Magika | docx |
| Reporter | |
| Tags: | doc |
Office OLE Information
This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.
OLE id
| Maldoc score: 10 |
| File Format is MS Word 2007+ |
| Container Format is OpenXML |
| Office document contains 1 external relationships (see links below) |
| Relationship | External Link |
|---|---|
| attachedTemplate | https://bestpeopelskingfortheempireworldbestthingstobefgoodandgreatstobebest.Docx@st3.pro/L4A6rzm |
Embedded Images
MalwareBazaar found the following images embedded in this file:
| MD5 hash | dc.creator | # of relations |
|---|---|---|
| 456ff7f78ac83724f2fa928b6cbb6b4f | 91974 | None |
| db9c732dcf0e15ffeacf4adc3fbce8e3 | 91974 | None |
Intelligence
File Origin
ITVendor Threat Intelligence
Result
Behaviour
Result
Document image
Result
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerException__SetConsoleCtrl |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.Payload URL:
https://bestpeopelskingfortheempireworldbestthingstobefgoodandgreatstobebest.Docx@st3.pro/L4A6rzm