MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38f39c18181659f23919c3e9d194d556d7172595430e049adf9d276b5f2765ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 4 File information Comments

SHA256 hash: 38f39c18181659f23919c3e9d194d556d7172595430e049adf9d276b5f2765ed
SHA3-384 hash: 8134e3ee9e7d8d84f2a74b475782a1d2bc1ea0f4d7cc1affd7353fb1dd01a994f1d1afedb8a043ba902da44948bdcdfd
SHA1 hash: bac449f4243fb03831ceeee51453a76f28c7a718
MD5 hash: 2867579d83ad07023332d8fbcc4a1138
humanhash: vegan-social-oklahoma-zebra
File name:PURCHASE ORDER-2025-110010_xls.z
Download: download sample
Signature RemcosRAT
File size:921'093 bytes
First seen:2025-11-20 08:33:14 UTC
Last seen:Never
File type: z
MIME type:application/x-rar
ssdeep 12288:kQqQm/8HlN7IUzAyZJAb5XSqfTUw9LuMlhDWgjj9UPZSMEq4TJehGeZX6:kvc7UyZJA7j9LBlRu/vaJehGm6
TLSH T18F15230CAD98C326595CBFA8EDD95A400FF0853D4DF8F66C32213238A765746FEB1629
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:RemcosRAT z


Avatar
cocaman
Malicious email (T1566.001)
From: "wanchalerm@berlinpharm.com" (likely spoofed)
Received: "from berlinpharm.com (unknown [192.3.198.20]) "
Date: "19 Nov 2025 12:50:07 -0800"
Subject: "PURCHASE ORDER PO-2025-10024"
Attachment: "PURCHASE ORDER-2025-110010_xls.z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
48
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PURCHASE ORDER-2025-110010_xls.exe
File size:978'944 bytes
SHA256 hash: 084fd47a500e122be1ab53c87d6b679bbb34bd1de0d2df5ad8fc7fc75f006f26
MD5 hash: 9ebd8b5fa7aa04b7dbab2d04667f4690
MIME type:application/x-dosexec
Signature RemcosRAT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
underscore lien
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypt masquerade packed
Verdict:
Malicious
File Type:
rar
First seen:
2025-11-19T03:25:00Z UTC
Last seen:
2025-11-22T04:50:00Z UTC
Hits:
~1000
Threat name:
Win32.Trojan.Suschil
Status:
Malicious
First seen:
2025-11-19 09:16:42 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

z 38f39c18181659f23919c3e9d194d556d7172595430e049adf9d276b5f2765ed

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
RemcosRAT

Comments