MalwareBazaar Database

This page shows some basic information the YARA rule win_limerat_j1_00cfd931 including corresponding malware samples.

Database Entry


YARA Rule:win_limerat_j1_00cfd931
Author:Johannes Bader
Description:detects the lime rat
Firstseen:2022-06-08 17:47:17 UTC
Lastseen:2024-03-22 23:45:21 UTC
Sightings:25

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter