MalwareBazaar Database

This page shows some basic information the YARA rule win_raccoon_a0 including corresponding malware samples.

Database Entry


YARA Rule:win_raccoon_a0
Author:Slavo Greminger, SWITCH-CERT
Firstseen:2020-05-15 14:35:56 UTC
Lastseen:2022-04-21 20:59:27 UTC
Sightings:393

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter