MalwareBazaar Database

This page shows some basic information the YARA rule SUSP_ZIP_LNK_PhishAttachment including corresponding malware samples.

Database Entry


YARA Rule:SUSP_ZIP_LNK_PhishAttachment
Author:ignacior
Description:Detects suspicius tiny ZIP files with malicious lnk files
Firstseen:2022-06-23 12:25:18 UTC
Lastseen:2024-04-03 14:35:16 UTC
Sightings:97

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter