MalwareBazaar Database

MalwareBazaar tries to identify the malware family (signature) of submitted malware samples. A malware sample can be associated with only one malware family. The page below gives you an overview on malware samples that MalwareBazaar has identified as njrat.

Database Entry


Signature: njrat
Firstseen:2020-02-25 11:35:52 UTC
Lastseen:2024-04-18 20:04:46UTC
Malware samples:6'371

Malware Samples


The table below shows all malware samples that have been identified by MalwareBazaar as njrat (max 1000).

Firstseen (UTC)SHA256 hashTagsReporter