MalwareBazaar Database

This page shows some basic information the YARA rule Cobalt_functions including corresponding malware samples.

Database Entry


YARA Rule:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Firstseen:2020-02-13 13:32:48 UTC
Lastseen:2023-08-23 22:09:55 UTC
Sightings:45'508

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter