MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 87773b42629277b367e948606aba6c7de6cb8418e1f4e8922617567e8b7cdea2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ResolverRAT


Vendor detections: 7


Intelligence 7 IOCs YARA 10 File information Comments

SHA256 hash: 87773b42629277b367e948606aba6c7de6cb8418e1f4e8922617567e8b7cdea2
SHA3-384 hash: 5b485c43ba6476f6063b0c6b904fbcb92010d94d7c190d819d59554b1704c2834c23198b03ccec28347b114bd5097fb3
SHA1 hash: 969b70047bf6d9f5d50fd2edcd90cb22d590e9c5
MD5 hash: ec1fbd4994e2d2ea3edee060e809ac06
humanhash: rugby-island-thirteen-montana
File name:PO#4503249566.rar
Download: download sample
Signature ResolverRAT
File size:1'382'606 bytes
First seen:2025-08-25 09:00:58 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 24576:GaVBb0mZdGPEBelchEERDNghWGSvIWS557zhUAx+d+tg7DAObrOfJUp5CFLmHk4F:GaPbvZ+6scFBMLSvIb55z897DsfJ0FEw
TLSH T1D5553378AEB167493BA13D0FED6B48280D9853F8B3F3A14D244462EDD73BD905D29B21
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:rar ResolverRAT


Avatar
cocaman
Malicious email (T1566.001)
From: "Zhang Sunny SGH SCEYA <sunny.zhang@zf.com>" (likely spoofed)
Received: "from 216-131-112-239.ams.as62651.net (216-131-112-239.ams.as62651.net [216.131.112.239]) "
Date: "22 Aug 2025 05:08:49 -0700"
Subject: "PO#4503249566"
Attachment: "PO#4503249566.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
41
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PO#4503249566.com
File size:1'385'472 bytes
SHA256 hash: 6ce93fb7bef42cf3ac7f4f67a150e96093022fb7592e63cb087b352ade9febbb
MD5 hash: c65d7f4855a529572480c6ebe8387550
MIME type:application/x-dosexec
Signature ResolverRAT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
autorun virus spawn sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 packed phishing
Verdict:
Malicious
File Type:
rar
First seen:
2025-08-23T05:49:00Z UTC
Last seen:
2025-08-23T05:49:00Z UTC
Hits:
~10
Gathering data
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2025-08-22 17:24:19 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

ResolverRAT

rar 87773b42629277b367e948606aba6c7de6cb8418e1f4e8922617567e8b7cdea2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments