MalwareBazaar Database

This page shows some basic information the YARA rule win_agent_tesla_w1 including corresponding malware samples.

Database Entry


YARA Rule:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences
Firstseen:2020-05-07 06:41:08 UTC
Lastseen:2024-02-29 06:23:49 UTC
Sightings:11'334

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter