MalwareBazaar Database

This page shows some basic information the YARA rule SUSP_ZIP_LNK_PhishAttachment_Pattern_Jun22_1 including corresponding malware samples.

Database Entry


YARA Rule:SUSP_ZIP_LNK_PhishAttachment_Pattern_Jun22_1
Author:Florian Roth
Description:Detects suspicious tiny ZIP files with phishing attachment characteristics
Firstseen:2022-08-04 17:12:46 UTC
Lastseen:2024-04-03 14:35:16 UTC
Sightings:74

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter