MalwareBazaar Database

This page shows some basic information the YARA rule ach_AgentTesla_20200929 including corresponding malware samples.

Database Entry


YARA Rule:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Firstseen:2020-09-14 13:45:46 UTC
Lastseen:2023-11-07 12:55:57 UTC
Sightings:9'836

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter