MalwareBazaar Database

This page shows some basic information the YARA rule AgentTesla_DIFF_Common_Strings_01 including corresponding malware samples.

Database Entry


YARA Rule:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Firstseen:2023-09-13 15:21:55 UTC
Lastseen:2024-07-26 21:44:33 UTC
Sightings:1'967

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter