MalwareBazaar Database

This page shows some basic information the YARA rule INDICATOR_RTF_EXPLOIT_CVE_2017_11882_1 including corresponding malware samples.

Database Entry


YARA Rule:INDICATOR_RTF_EXPLOIT_CVE_2017_11882_1
Author:ditekSHen
Description:Detects RTF documents potentially exploiting CVE-2017-11882
Firstseen:2021-02-05 16:05:23 UTC
Lastseen:2024-06-14 17:26:34 UTC
Sightings:172

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter