MalwareBazaar Database

This page shows some basic information the YARA rule Codoso_Gh0st_1 including corresponding malware samples.

Database Entry


YARA Rule:Codoso_Gh0st_1
Author:Florian Roth
Description:Detects Codoso APT Gh0st Malware
Firstseen:2020-03-23 15:57:50 UTC
Lastseen:2024-03-27 15:15:25 UTC
Sightings:4'479

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter