MalwareBazaar Database

This page shows some basic information the YARA rule MAL_RTF_Embedded_OLE_PE including corresponding malware samples.

Database Entry


YARA Rule:MAL_RTF_Embedded_OLE_PE
Author:Florian Roth
Description:Detects a suspicious string often used in PE files in a hex encoded object stream
Firstseen:2020-05-01 00:03:37 UTC
Lastseen:2023-12-10 01:19:30 UTC
Sightings:73

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter