MalwareBazaar Database

This page shows some basic information the YARA rule malware_Agenttesla_type2 including corresponding malware samples.

Database Entry


YARA Rule:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Firstseen:2022-02-06 07:58:39 UTC
Lastseen:2024-04-24 17:22:10 UTC
Sightings:2'446

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter