MalwareBazaar Database

This page shows some basic information the YARA rule INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu including corresponding malware samples.

Database Entry


YARA Rule:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Firstseen:2021-02-01 02:32:35 UTC
Lastseen:2024-02-11 15:45:47 UTC
Sightings:5'163

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter