MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e007c641b8afa7128cc9117f0b33f80de1656fd09833a38867e6956f9ad18ec8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: e007c641b8afa7128cc9117f0b33f80de1656fd09833a38867e6956f9ad18ec8
SHA3-384 hash: 7a8b820b76ca89606a48d31f22655ec940289548415e2ce5bd4696123787072a439ff323e29dfc1af7ef00b1c230bf39
SHA1 hash: d3236d3caf8c82efe3eee3eafe64818ca733bc73
MD5 hash: c411aec98a1fa1c05988f85477abee76
humanhash: seven-undress-robin-lamp
File name:kent.ps1
Download: download sample
Signature RemcosRAT
File size:4'004'774 bytes
First seen:2025-10-22 12:55:06 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24576:OXrPld2rvNOYFirOxjWtUwbmcL2fxibtb8S+ypCL34UNEdc3ldVK7tgaPV/5dxmc:4
TLSH T11A06AFBC76047DD6267F576BDA96ADDC03B626239ACBA4CC8064B7C305A3375FE02805
Magika powershell
Reporter abuse_ch
Tags:ps1 RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm aspnet_compiler base64 evasive krypt lolbin obfuscated reconnaissance
Verdict:
Malicious
File Type:
ps1
First seen:
2025-10-21T15:42:00Z UTC
Last seen:
2025-10-24T09:44:00Z UTC
Hits:
~10
Detections:
Trojan.PowerShell.Agent.sb Trojan.PowerShell.Obfuscated.s
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
AI detected malicious Powershell script
C2 URLs / IPs found in malware configuration
Found malware configuration
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Powershell decode and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1799811 Sample: kent.ps1 Startdate: 22/10/2025 Architecture: WINDOWS Score: 100 17 163.5.210.61 EPITECHFR France 2->17 19 Found malware configuration 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 6 other signatures 2->25 7 powershell.exe 22 2->7         started        signatures3 process4 process5 9 svchost.exe 7->9         started        11 conhost.exe 7->11         started        13 aspnet_compiler.exe 7->13         started        15 33 other processes 7->15
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
Base64 Block Contains Base64 Block PowerShell
Threat name:
Script-BAT.Backdoor.Remcos
Status:
Malicious
First seen:
2025-10-21 16:20:28 UTC
File Type:
Text (PowerShell)
AV detection:
11 of 38 (28.95%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
execution
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

PowerShell (PS) ps1 e007c641b8afa7128cc9117f0b33f80de1656fd09833a38867e6956f9ad18ec8

(this sample)

  
Delivery method
Distributed via web download

Comments