MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 81e751866842193531d97c41db2569fffd954ebf710564897145a3439e95397b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
RemcosRAT
Vendor detections: 10
| SHA256 hash: | 81e751866842193531d97c41db2569fffd954ebf710564897145a3439e95397b |
|---|---|
| SHA3-384 hash: | 7c9b5df6f8dff3274822c11fb2b920585f417164db55308d88ff880af7b93951b30cfaf1cbc5dcfe11e351d59cef2d51 |
| SHA1 hash: | 4900f9b61721b6bc1e69913d2b0ac1b5d613b4f3 |
| MD5 hash: | 8a0749d43826bcef94214b2c553abb52 |
| humanhash: | quiet-rugby-ack-nitrogen |
| File name: | IMG_223735666.js |
| Download: | download sample |
| Signature | RemcosRAT |
| File size: | 18'222 bytes |
| First seen: | 2025-07-01 07:23:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 192:YtJA1IlP9m22BWAK/MbQ2B6BnTWlxj4eO4aVGK+gruEWDnl:WJHlPcfM+b5YNU7mv+gKEWp |
| Threatray | 1'305 similar samples on MalwareBazaar |
| TLSH | T16682618064598BA6DE7B0259D77AB820F39AC053653CE170B0DF9B467F25890907BFCB |
| Magika | javascript |
| Reporter | |
| Tags: | js RemcosRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
394
Origin country :
SEVendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate xtreme shell
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-vm fingerprint fingerprint obfuscated
Verdict:
Suspicious
Labled as:
Trojan.Script.Heuristic
Result
Threat name:
Remcos
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Detected Remcos RAT
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Found Tor onion address
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Powershell drops PE file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Malicious Base64 Encoded PowerShell Keywords in Command Lines
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Remcos
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Suspicious Process Parents
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Behaviour
Behavior Graph:
Score:
9%
Verdict:
Benign
File Type:
SCRIPT
Verdict:
inconclusive
YARA:
1 match(es)
Threat name:
Script-JS.Backdoor.Remcos
Status:
Malicious
First seen:
2025-07-01 06:01:09 UTC
File Type:
Text (JavaScript)
AV detection:
6 of 38 (15.79%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
admintool_mailpassview
nirsoft
remcos
Similar samples:
+ 1'295 additional samples on MalwareBazaar
Result
Malware family:
remcos
Score:
10/10
Tags:
family:remcos botnet:remotehost collection defense_evasion discovery execution persistence rat trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in System32 directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Remcos
Remcos family
UAC bypass
Malware Config
C2 Extraction:
cestfinidns.vip:2404
mdnsserver.com:2404
mdnsserver.com:2404
Dropper Extraction:
https://archive.org/download/universe-1733359315202-8750/universe-1733359315202-8750.jpg
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.68
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.