MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f9bd19c655925156ff85315a7cec012222645c1d7df44d158d825fe401ee05e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 14


Intelligence 14 IOCs YARA 20 File information Comments

SHA256 hash: f9bd19c655925156ff85315a7cec012222645c1d7df44d158d825fe401ee05e8
SHA3-384 hash: b3486c0c651165993d62c6cdba5f063fc78d021588a8b26779962322401c9dd7c3982f977e4f781de840dd3f6ccde6e8
SHA1 hash: eff003a7e29115e62f801cadab0dbf89e8a1e7ad
MD5 hash: 5794a5682019cf3f39f75c7017c202a2
humanhash: hawaii-ohio-summer-queen
File name:BM.ps1
Download: download sample
Signature RemcosRAT
File size:1'170'657 bytes
First seen:2025-07-10 21:56:33 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 24576:shgnovh/Z2LthE1dhvKPq0tfAbOcxwtID8vGa03fm6BpSe4FiEAHh:soovh/Z2YkC+US1eT3fd4ah
Threatray 4'126 similar samples on MalwareBazaar
TLSH T1B54523014EA5AD7CCB68D11531BF9F1C2E622E82818FD4E35B98CCEA51C6391162FDED
Magika powershell
Reporter smica83
Tags:ps1 RemcosRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
39
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
virus shell spawn
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated powershell remcos
Result
Threat name:
Detection:
malicious
Classification:
rans.troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected malicious Powershell script
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Detected Remcos RAT
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Remcos
Suspicious execution chain found
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected Powershell decode and execute
Yara detected Remcos RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1733625 Sample: BM.ps1 Startdate: 11/07/2025 Architecture: WINDOWS Score: 100 33 00283643bbm.duckdns.org 2->33 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Multi AV Scanner detection for submitted file 2->51 55 6 other signatures 2->55 9 powershell.exe 21 2->9         started        13 svchost.exe 1 1 2->13         started        signatures3 53 Uses dynamic DNS services 33->53 process4 dnsIp5 31 C:\Users\user\AppData\Local\...\WfRhIbRu.exe, PE32 9->31 dropped 67 Suspicious execution chain found 9->67 69 Found suspicious powershell code related to unpacking or dynamic code loading 9->69 71 Powershell drops PE file 9->71 16 WfRhIbRu.exe 1 9->16         started        19 conhost.exe 9->19         started        37 127.0.0.1 unknown unknown 13->37 file6 signatures7 process8 signatures9 39 Multi AV Scanner detection for dropped file 16->39 41 Writes to foreign memory regions 16->41 43 Allocates memory in foreign processes 16->43 45 Injects a PE file into a foreign processes 16->45 21 RegAsm.exe 16->21         started        24 RegAsm.exe 2 16->24         started        27 MpCmdRun.exe 2 19->27         started        process10 dnsIp11 57 Contains functionalty to change the wallpaper 21->57 59 Contains functionality to steal Chrome passwords or cookies 21->59 61 Contains functionality to register a low level keyboard hook 21->61 65 2 other signatures 21->65 35 00283643bbm.duckdns.org 173.211.106.113, 4477, 49685, 49686 QUICKPACKETUS United States 24->35 63 Detected Remcos RAT 24->63 29 conhost.exe 27->29         started        signatures12 process13
Verdict:
Malware
YARA:
1 match(es)
Tags:
Base64 Block Contains Base64 Block DeObfuscated PowerShell
Verdict:
Malicious
Threat:
Script-PowerShell.Backdoor.Remcos
Threat name:
Script-PowerShell.Backdoor.Remcos
Status:
Malicious
First seen:
2025-07-04 14:01:07 UTC
File Type:
Text (PowerShell)
AV detection:
8 of 37 (21.62%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos botnet:remotehost discovery execution rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Executes dropped EXE
Remcos
Remcos family
Malware Config
C2 Extraction:
00283643bbm.duckdns.org:4477
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:iexplorer_remcos
Author:iam-py-test
Description:Detect iexplorer being taken over by Remcos
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Remcos
Author:kevoreilly
Description:Remcos Payload
Rule name:remcos_
Author:Michelle Khalil
Description:This rule detects unpacked remcos malware samples.
Rule name:REMCOS_RAT_variants
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Remcos_b296e965
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/exploring-the-ref2731-intrusion-set
Rule name:win_remcos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.remcos.
Rule name:win_remcos_rat_unpacked
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:win_remcos_w0
Author:Matthew @ Embee_Research
Description:Detects strings present in remcos rat Samples.
Rule name:yarahub_win_remcos_rat_unpacked_aug_2023
Author:Matthew @ Embee_Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RemcosRAT

PowerShell (PS) ps1 f9bd19c655925156ff85315a7cec012222645c1d7df44d158d825fe401ee05e8

(this sample)

Comments