MalwareBazaar Database

This page shows some basic information the YARA rule cobalt_strike_tmp01925d3f including corresponding malware samples.

Database Entry


YARA Rule:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Firstseen:2022-06-15 09:45:08 UTC
Lastseen:2024-07-26 21:12:23 UTC
Sightings:17'406

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter