MalwareBazaar Database

This page shows some basic information the YARA rule shellcode including corresponding malware samples.

Database Entry


YARA Rule:shellcode
Author:nex
Description:Matched shellcode byte patterns
Firstseen:2023-01-13 16:16:49 UTC
Lastseen:2024-07-27 03:24:02 UTC
Sightings:11'966

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter