MalwareBazaar Database

This page shows some basic information the YARA rule INDICATOR_RTF_MalVer_Objects including corresponding malware samples.

Database Entry


YARA Rule:INDICATOR_RTF_MalVer_Objects
Author:ditekSHen
Description:Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
Firstseen:2020-12-10 07:13:55 UTC
Lastseen:2024-03-27 10:59:11 UTC
Sightings:4'800

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter