MalwareBazaar Database

This page shows some basic information the YARA rule Agenttesla_type2 including corresponding malware samples.

Database Entry


YARA Rule:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Firstseen:2020-02-13 11:55:46 UTC
Lastseen:2022-01-22 07:48:37 UTC
Sightings:13'005

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter