MalwareBazaar Database

This page shows some basic information the YARA rule Njrat including corresponding malware samples.

Database Entry


YARA Rule:Njrat
Author:JPCERT/CC Incident Response Group
Description:detect njRAT in memory
Firstseen:2020-03-23 18:54:44 UTC
Lastseen:2024-04-30 05:58:06 UTC
Sightings:2'081

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter