MalwareBazaar Database

This page shows some basic information the YARA rule win_agent_tesla_v1 including corresponding malware samples.

Database Entry


YARA Rule:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla
Firstseen:2020-09-14 13:45:46 UTC
Lastseen:2023-11-07 12:55:57 UTC
Sightings:10'211

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter