MalwareBazaar Database

This page shows some basic information the YARA rule Windows_Trojan_AgentTesla_ebf431a8 including corresponding malware samples.

Database Entry


YARA Rule:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Firstseen:2024-01-16 18:38:02 UTC
Lastseen:2024-07-26 13:09:45 UTC
Sightings:2'754

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter