MalwareBazaar Database

This page shows some basic information the YARA rule suspicious_packer_section including corresponding malware samples.

Database Entry


YARA Rule:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Firstseen:2020-02-27 14:44:17 UTC
Lastseen:2024-04-05 06:19:29 UTC
Sightings:5'441

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter