MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28208e1b641b60fee3605621354ac86e3fb129a03e391a72c657cc3282287794. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 17


Intelligence 17 IOCs YARA 5 File information Comments

SHA256 hash: 28208e1b641b60fee3605621354ac86e3fb129a03e391a72c657cc3282287794
SHA3-384 hash: 8ca15eb35d4aa7d24b17cb651959ea509277835bf3746daf140a1f9364b4a4d78119c8660c8e8c68e7b7878965a9e2c8
SHA1 hash: 3d92e39393a51bf55d9ae4e0e6552382da1d62c4
MD5 hash: 0982451384d9b6c06aa661737303a9a8
humanhash: london-crazy-item-chicken
File name:PURCHASE ORDER.pdf.exe
Download: download sample
Signature AgentTesla
File size:886'784 bytes
First seen:2025-09-15 06:57:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:rupDhC7j1kJgQpGld1O8vDrMMEzQZgmczIWwHuQJ:oradscgzxtzI7
TLSH T1AE151264134ADA02E5665FBA0971D3B40B786F9DF961D21B9FD23EDF7A32B804990303
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
11092025_1147_10092025_PURCHASEORDER.pdf.z
Verdict:
Malicious activity
Analysis date:
2025-09-11 11:53:34 UTC
Tags:
arch-exec evasion stealer ultravnc rmm-tool phishing massbass auto-sch-xml agenttesla netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
underscore lien
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Using the Windows Management Instrumentation requests
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm masquerade obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-10T05:10:00Z UTC
Last seen:
2025-09-10T05:10:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.48 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-09-10 08:25:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
31 of 38 (81.58%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unc_loader_037 unc_loader_001
Similar samples:
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery execution persistence spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
28208e1b641b60fee3605621354ac86e3fb129a03e391a72c657cc3282287794
MD5 hash:
0982451384d9b6c06aa661737303a9a8
SHA1 hash:
3d92e39393a51bf55d9ae4e0e6552382da1d62c4
SH256 hash:
9bfef80bb82552695d61451198aa3391cc15dfde4445470011de8fa1851e98b6
MD5 hash:
531c6c4b0c5fa40265f3a1383c62acbc
SHA1 hash:
539ac4b3f5cad4cf9f97f9c785c3a2f66b13c3c1
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
73ca0857f878447b7b45b0de2766a5f41b0838c82ff0f4e9d84e7f6bfedf3d49
MD5 hash:
d77720a21a42397e3bc5f39ef89c7219
SHA1 hash:
958717f965732c05e180e4b8789d64a423d4bf04
SH256 hash:
5628adabdcd292ffb0a7eaa847dfd503617ecff73eaab157bbab63ddaf64ff5e
MD5 hash:
59884c648a34437640e913b37ffed333
SHA1 hash:
6489fa074513a3d4f6129bfc0170c03bade841c7
Detections:
AgentTesla SUSP_OBF_NET_Reactor_Indicators_Jan24 Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
SH256 hash:
3d937a4c177df48b16f6875471ea5dd6c6eb61f9d2506eae912023f9e869b29d
MD5 hash:
33e66acaa21ceaf20a251419452683c3
SHA1 hash:
abb8740eac36b823ccdf81137d041774080eaa02
Detections:
AgentTesla SUSP_OBF_NET_Reactor_Indicators_Jan24 Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 28208e1b641b60fee3605621354ac86e3fb129a03e391a72c657cc3282287794

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments