MalwareBazaar Database

This page shows some basic information the YARA rule MALWARE_Win_NjRAT including corresponding malware samples.

Database Entry


YARA Rule:MALWARE_Win_NjRAT
Author:ditekSHen
Description:Detects NjRAT / Bladabindi
Firstseen:2020-10-20 08:02:57 UTC
Lastseen:2024-04-15 23:35:30 UTC
Sightings:1'744

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter