MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c6551ffa0a5c84c8a5ab3290ffd0a59ba89972e60616b8f17c92fca19ce21a31. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 6
| SHA256 hash: | c6551ffa0a5c84c8a5ab3290ffd0a59ba89972e60616b8f17c92fca19ce21a31 |
|---|---|
| SHA3-384 hash: | b89623c695981beaa5c124ce545cd4fa3c6baede676b656ce35e2378cd3e8c0649a306a4f70d9771e0a710aec5c71f39 |
| SHA1 hash: | 798ee90375548cfc4b7b089ca88fa5f4147107ce |
| MD5 hash: | d1ac96f3c2d84c264fb448a6b9dc694e |
| humanhash: | juliet-rugby-yankee-undress |
| File name: | invoiced23141.js |
| Download: | download sample |
| File size: | 19'875 bytes |
| First seen: | 2025-07-01 07:23:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 192:G9VOTIfYlFNgTL+o+2BWAK/Mb22B6BnJWlxj4eOMsVG4rlkEfvnl:UVhw7Gn+GM+bfYNC7g1rlff9 |
| TLSH | T1C99233155259863BEAB201A54BADF26EFFC640072B3EE090F5CE4B660B349F10361BC7 |
| Magika | javascript |
| Reporter | |
| Tags: | js |
Intelligence
File Origin
# of uploads :
1
# of downloads :
380
Origin country :
SEVendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate xtreme shell
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
Creates autostart registry keys with suspicious values (likely registry only malware)
Found suspicious powershell code related to unpacking or dynamic code loading
Found Tor onion address
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Malicious Base64 Encoded PowerShell Keywords in Command Lines
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Score:
15%
Verdict:
Benign
File Type:
SCRIPT
Verdict:
inconclusive
YARA:
1 match(es)
Threat name:
Script-JS.Backdoor.Remcos
Status:
Malicious
First seen:
2025-07-01 02:07:02 UTC
File Type:
Text (JavaScript)
AV detection:
7 of 24 (29.17%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
10/10
Tags:
execution persistence
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
Adds Run key to start application
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Malware Config
Dropper Extraction:
https://archive.org/download/universe-1733359315202-8750/universe-1733359315202-8750.jpg
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.