MalwareBazaar Database

This page shows some basic information the YARA rule MALWARE_Win_LimeRAT including corresponding malware samples.

Database Entry


YARA Rule:MALWARE_Win_LimeRAT
Author:ditekshen
Description:LimeRAT payload
Firstseen:2020-11-17 11:29:54 UTC
Lastseen:2024-03-22 23:45:21 UTC
Sightings:105

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter