MalwareBazaar Database

This page shows some basic information the YARA rule INDICATOR_RTF_Exploit_Scripting including corresponding malware samples.

Database Entry


YARA Rule:INDICATOR_RTF_Exploit_Scripting
Author:ditekSHen
Description:detects CVE-2017-8759 or CVE-2017-8570 weaponized RTF documents.
Firstseen:2020-12-27 18:41:02 UTC
Lastseen:2023-08-15 12:20:10 UTC
Sightings:399

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter