MalwareBazaar Database

This page shows some basic information the YARA rule win_agent_tesla_g2 including corresponding malware samples.

Database Entry


YARA Rule:win_agent_tesla_g2
Author:Daniel Plohmann
Firstseen:2020-02-13 11:55:46 UTC
Lastseen:2024-04-19 06:57:20 UTC
Sightings:15'031

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter