Please wait ...

Found 1 Reports
To select multiple filters, hold the CTRL key.
Add Report



njrat_524a92583e905a212d9d5d2a618c173f8a632e7f01693db07f7edde183c9dbc9.exe Active Used in 5 Datasets  

Description: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Sample SHA256: 524a92583e905a212d9d5d2a618c173f8a632e7f01693db07f7edde183c9dbc9 View on

Report SHA256: b961e3c0b43d4068cb0e5d45715c4e77dc33f2897e832a9734b68100efab6019

Category: Ransomware

Malicious:

Number of Downloads: 0