MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cae535d5efe7ce11df9a9b190f5d236786955d99b309d393000b68abd87862a3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 8


Intelligence 8 IOCs YARA 11 File information Comments

SHA256 hash: cae535d5efe7ce11df9a9b190f5d236786955d99b309d393000b68abd87862a3
SHA3-384 hash: 352b7144fb975e5024bab9322cc943fd627b661c6bee6be787bf4138363dec1d9e3926a223bbdb3bee2926bfe5e2640c
SHA1 hash: 82f853060258c6f6f13259935266766e9c7881aa
MD5 hash: 43ffbb71d34fc1d13c88c3797ac3601f
humanhash: blue-speaker-crazy-oven
File name:PURCHASE ORDER(S4674 Flow 1 2) - -EJ2152 - 2025.9.25.zip
Download: download sample
Signature RemcosRAT
File size:1'458'952 bytes
First seen:2025-09-25 11:57:42 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:TnGgUI3fm53q9nVLR513W28Lqsa7cQdqtEoMfLhmbj66/Hbuf/w4YSYOF:Rya9nVFX5sa7cQJoMfgFqgi
TLSH T1316533D26A7739F6FE614E5FD1A641193923AAF08D4934D2EC7A031C42D7E4CA52B38C
Magika zip
Reporter cocaman
Tags:RemcosRAT zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Ngu Liew" <esme@eddiexie.com>" (likely spoofed)
Received: "from spite.eddiexie.com (spite.eddiexie.com [94.156.175.114]) "
Date: "25 Sep 2025 04:56:17 -0700"
Subject: "New Order inquiry ( 25-09-2025 )"
Attachment: "PURCHASE ORDER(S4674 Flow 1+2) - -EJ2152 - 2025.9.25.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
CH CH
File Archive Information

This file archive contains 3 file(s), sorted by their relevance:

File name:08-009-TA-9036&37AWAJI.pdf
File size:547'550 bytes
SHA256 hash: 6a8dd48130e893ca6f9de2b880ed9d889fe4b261ebc8bb9fcbfd22026c7722d9
MD5 hash: c96b4638ca5823e3eb3fab56a7f8d0c5
MIME type:application/pdf
Signature RemcosRAT
File name:32512
File size:20 bytes
SHA256 hash: 35961904c58751e408b0ce7b2c32606e5b291f17723d2e244cea814c396dcba3
MD5 hash: 115ee3977f79534476b8825094248dfe
MIME type:application/octet-stream
Signature RemcosRAT
File name:ORDER HGH-PO25012 - PTWH SMS EL49.scr
File size:1'020'928 bytes
SHA256 hash: 7dd988ed0f432c6279698bcf0dc7500ab0153fe77378f06e718a2a3b1534c5d7
MD5 hash: c96f6c650dbfc1e4ad98a4ca9c5c450d
MIME type:application/x-dosexec
Signature RemcosRAT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
smarts micro spawn
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bitmap evasive lolbin masquerade msbuild obfuscated packed packed packed rat rat reconnaissance regsvcs remcos remcos rezer0 roboski schtasks stego vbc windows
Result
Verdict:
UNKNOWN
Details
Document With Few Pages
Document contains between one and three pages of content. Most malicious documents are sparse in page count.
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
zip
First seen:
2025-09-25T08:05:00Z UTC
Last seen:
2025-09-25T08:05:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.25 Zip Archive
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-09-25 11:57:47 UTC
File Type:
Binary (Archive)
Extracted files:
18
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos adware discovery execution persistence rat spyware
Behaviour
Checks processor information in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware
Rule name:win32_dotnet_loader
Author:Reedus0
Description:Rule for detecting .NET loader malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

RemcosRAT

zip cae535d5efe7ce11df9a9b190f5d236786955d99b309d393000b68abd87862a3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments