MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 42ffd304747c437e83f3359c75546d9d9447ba427d65fff413bbeb592c05d2a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 42ffd304747c437e83f3359c75546d9d9447ba427d65fff413bbeb592c05d2a3
SHA3-384 hash: 395e4a8ffa3d27db9d9ceedeb26634a20d0f8d6f817fcd67f3c8a56a557de5b687526e8026d7d3f51c2ede0488a06bae
SHA1 hash: cac953306591af8339e851de5145e706bd90ff13
MD5 hash: bd99b4e18afdbcce05cde0749463cc52
humanhash: hotel-arizona-east-fanta
File name:Encrypted_Script.ps1
Download: download sample
Signature RemcosRAT
File size:2'258'092 bytes
First seen:2025-12-11 13:15:09 UTC
Last seen:2025-12-11 13:33:15 UTC
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24576:2TzN4vCzpLoOTbwqXrArLAFcefxuNoSqJLvZHZgqEgCkq6CafsDawI/ExlL2Ikgg:cnAktwq6qF2L2v6p45P
TLSH T1E8A533505B9E3D7D1938C3BC30BF1B5E2BE18E5848CAB1CAF2FD9483475DB44626A841
Magika powershell
Reporter abuse_ch
Tags:ps1 RemcosRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
98
Origin country :
SE SE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
94.9%
Tags:
vmdetect lien
Verdict:
Malicious
File Type:
ps1
First seen:
2025-12-11T07:26:00Z UTC
Last seen:
2025-12-11T20:51:00Z UTC
Hits:
~10
Detections:
Trojan.Win32.InjectorNetT.s PDM:Trojan.Win32.Generic
Result
Threat name:
Detection:
malicious
Classification:
rans.phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected malicious Powershell script
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Detected Remcos RAT
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Unusual module load detection (module proxying)
Writes to foreign memory regions
Yara detected Powershell decode and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1830917 Sample: Encrypted_Script.ps1 Startdate: 11/12/2025 Architecture: WINDOWS Score: 100 36 Suricata IDS alerts for network traffic 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 10 other signatures 2->42 7 powershell.exe 22 2->7         started        process3 signatures4 54 Writes to foreign memory regions 7->54 56 Injects a PE file into a foreign processes 7->56 10 aspnet_compiler.exe 4 3 7->10         started        15 aspnet_compiler.exe 7->15         started        17 conhost.exe 7->17         started        19 4 other processes 7->19 process5 dnsIp6 34 198.46.173.5, 49490, 49692, 49693 AS-COLOCROSSINGUS United States 10->34 28 C:\Users\user\AppData\Local\Temp\THC8D1.tmp, MS-DOS 10->28 dropped 30 C:\Users\user\AppData\Local\Temp\THC8B1.tmp, MS-DOS 10->30 dropped 32 C:\Users\user\AppData\Local\Temp\THC890.tmp, MS-DOS 10->32 dropped 58 Detected Remcos RAT 10->58 60 Maps a DLL or memory area into another process 10->60 21 RmClient.exe 1 10->21         started        24 RmClient.exe 1 10->24         started        26 RmClient.exe 1 10->26         started        62 Contains functionality to bypass UAC (CMSTPLUA) 15->62 64 Contains functionalty to change the wallpaper 15->64 66 Contains functionality to steal Chrome passwords or cookies 15->66 68 5 other signatures 15->68 file7 signatures8 process9 signatures10 44 Tries to steal Mail credentials (via file registry) 21->44 46 Tries to harvest and steal browser information (history, passwords, etc) 21->46 48 Unusual module load detection (module proxying) 21->48 50 Tries to steal Instant Messenger accounts or passwords 24->50 52 Tries to steal Mail credentials (via file / registry access) 24->52
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
Base64 Block Contains Base64 Block PowerShell
Threat name:
Script-PowerShell.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-12-11 13:15:31 UTC
File Type:
Text (PowerShell)
AV detection:
11 of 24 (45.83%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
fantomcrypt
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:server collection discovery execution rat
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Detected Nirsoft tools
NirSoft MailPassView
Remcos
Remcos family
Malware Config
C2 Extraction:
198.46.173.5:49490
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

PowerShell (PS) ps1 42ffd304747c437e83f3359c75546d9d9447ba427d65fff413bbeb592c05d2a3

(this sample)

  
Delivery method
Distributed via web download

Comments