MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6396c9e843212f855cdc4d1979c83bbd9865b8373bedccb25bc7cfefd2a6961. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ResolverRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: b6396c9e843212f855cdc4d1979c83bbd9865b8373bedccb25bc7cfefd2a6961
SHA3-384 hash: 44b0e272a0634cd89f9035f246087b76f11943e09c1a17bfcf6872409d353540e8cefed2698a811fac02206d78d15543
SHA1 hash: bd0eb69e369ab637ccde5582d854a37970930d5a
MD5 hash: 13288451465ca32952aa7c5cf4d72e9e
humanhash: carolina-sad-high-shade
File name:Nrbnmllv.exe
Download: download sample
Signature ResolverRAT
File size:3'633'152 bytes
First seen:2025-05-28 13:43:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 98304:czVNrEUqYiSls5rhwJfybkACwf9E04PI3fi16R6uZ:geUqwlSrhwA4wFn8Hu
TLSH T1F4F5336D22AECB67C28B1BFC60D0A1540F7C9513AF97F74801E2A17ABDC2B198D16477
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter burger
Tags:exe ResolverRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
410
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Nrbnmllv.exe
Verdict:
Malicious activity
Analysis date:
2025-05-28 13:47:41 UTC
Tags:
purecrypter netreactor stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 obfuscated packed packed packer_detected
Result
Threat name:
ResolverRAT
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates a thread in another existing process (thread injection)
Drops PE files with benign system names
Drops VBS files to the startup folder
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: System File Execution Location Anomaly
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ipconfig to lookup or modify the Windows network settings
Uses threadpools to delay analysis
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected ResolverRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1700744 Sample: Nrbnmllv.exe Startdate: 28/05/2025 Architecture: WINDOWS Score: 100 74 Multi AV Scanner detection for submitted file 2->74 76 Yara detected ResolverRAT 2->76 78 Yara detected AntiVM3 2->78 80 13 other signatures 2->80 8 Nrbnmllv.exe 6 2->8         started        12 wscript.exe 2->12         started        process3 file4 56 C:\Users\user\AppData\Roaming\svchost.exe, PE32 8->56 dropped 58 C:\Users\user\...\svchost.exe:Zone.Identifier, ASCII 8->58 dropped 60 C:\Users\user\AppData\Roaming\...\svchost.vbs, ASCII 8->60 dropped 82 Drops VBS files to the startup folder 8->82 84 Encrypted powershell cmdline option found 8->84 86 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->86 90 5 other signatures 8->90 14 InstallUtil.exe 3 8->14         started        18 powershell.exe 23 8->18         started        20 cmd.exe 1 8->20         started        22 cmd.exe 1 8->22         started        88 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->88 24 svchost.exe 12->24         started        signatures5 process6 dnsIp7 72 45.135.232.136, 49691, 49709, 49710 ASBAXETNRU Russian Federation 14->72 92 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->92 94 Tries to steal Mail credentials (via file / registry access) 14->94 96 Tries to harvest and steal browser information (history, passwords, etc) 14->96 108 5 other signatures 14->108 26 chrome.exe 14->26         started        39 6 other processes 14->39 98 Loading BitLocker PowerShell Module 18->98 29 WmiPrvSE.exe 18->29         started        31 conhost.exe 18->31         started        100 Uses ipconfig to lookup or modify the Windows network settings 20->100 41 2 other processes 20->41 43 2 other processes 22->43 102 Multi AV Scanner detection for dropped file 24->102 104 Writes to foreign memory regions 24->104 106 Injects a PE file into a foreign processes 24->106 33 cmd.exe 24->33         started        35 cmd.exe 24->35         started        37 InstallUtil.exe 24->37         started        signatures8 process9 dnsIp10 62 192.168.2.4 unknown unknown 26->62 64 192.168.2.6, 138, 443, 49591 unknown unknown 26->64 45 chrome.exe 26->45         started        48 conhost.exe 33->48         started        50 ipconfig.exe 33->50         started        52 conhost.exe 35->52         started        54 ipconfig.exe 35->54         started        process11 dnsIp12 66 googlehosted.l.googleusercontent.com 142.250.68.33, 443, 49702 GOOGLEUS United States 45->66 68 www.google.com 74.125.137.99, 443, 49692, 49697 GOOGLEUS United States 45->68 70 clients2.googleusercontent.com 45->70
Threat name:
ByteCode-MSIL.Trojan.Mardom
Status:
Malicious
First seen:
2025-05-28 13:43:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Checks computer location settings
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ResolverRAT

Executable exe b6396c9e843212f855cdc4d1979c83bbd9865b8373bedccb25bc7cfefd2a6961

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments