MalwareBazaar Database

This page shows some basic information the YARA rule INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture including corresponding malware samples.

Database Entry


YARA Rule:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Firstseen:2020-10-20 07:25:28 UTC
Lastseen:2024-04-18 05:18:34 UTC
Sightings:9'167

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter