MalwareBazaar Database

This page shows some basic information the YARA rule win_njrat_w1 including corresponding malware samples.

Database Entry


YARA Rule:win_njrat_w1
Author:Brian Wallace @botnet_hunter
Description:Identify njRat
Firstseen:2020-03-23 18:54:44 UTC
Lastseen:2024-03-28 16:10:15 UTC
Sightings:2'261

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter