MalwareBazaar Database

This page shows some basic information the YARA rule NETexecutableMicrosoft including corresponding malware samples.

Database Entry


YARA Rule:NETexecutableMicrosoft
Author:malware-lu
Firstseen:2023-08-04 04:41:52 UTC
Lastseen:2024-05-08 06:38:18 UTC
Sightings:9'507

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter