Raccoon

Malware updated 25 days ago (2024-08-14T09:42:34.157Z)
Download STIX
Preview STIX
Raccoon is a type of malware, specifically an infostealer, used predominantly by the Scattered Spider threat actors to obtain login credentials, browser cookies, and histories. This malicious software, which is sold as Malware-as-a-Service (MaaS) on dark web forums, is both effective and inexpensive, making it a popular choice among cybercriminals. It can infiltrate systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside, it can steal personal information, disrupt operations, or even hold data hostage for ransom. eSentire Threat Intelligence noted this trend in their malware analysis titled "Raccoon Stealer v2.0," published on August 31, 2022. In France, Raccoon has been particularly active and accounts for 59% of all malware detections. Its use has led to significant concerns about phishing schemes, fraudulent ticket sales, and other types of information theft. A notable incident involved an attacker gaining access to settings by infecting an employee's computer with Raccoon Stealer, as reported by cybersecurity firm HudsonRock. This highlights the importance of robust cybersecurity measures to prevent such attacks. To mitigate the risk of a Raccoon Stealer infection, proactive steps should be taken. Cyberint suggests several prevention strategies, including the integration of a quick search tool into the Raccoon Stealer dashboard. If Raccoon Stealer detects certain behaviors, it automatically deletes records associated with those activities and updates the threat actors' dashboard accordingly. More comprehensive information about this malware and how to protect against it is available in a whitepaper titled "Raccoon Stealer Whitepaper" from Bitdefender, which can be downloaded online.
Description last updated: 2024-08-14T09:08:27.600Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Raccoon Stealer
5
Raccoon Stealer is a form of malware that was first identified in 2019. Developed by Russian-speaking coders and initially promoted on Russian-language hacking forums, the malicious software was designed to steal sensitive data from victims, including credit card information, email credentials, and
Azorult
3
Azorult is a type of malware, or malicious software, that infiltrates systems to exploit and damage them, often without the user's knowledge. It has historically been one of the favored infostealers sold on the marketplace 2easy, alongside RedLine, Raccoon, Vidar, and Taurus. However, as of late Feb
Raccoon Infostealer
3
The Raccoon Infostealer is a type of malware, specifically designed to infiltrate computer systems and illicitly gather personal information. This malicious software often enters systems through suspicious downloads, emails, or websites without the user's knowledge. Once it has infiltrated a system,
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Infostealer
Maas
Cybercrime
Credentials
Phishing
Telegram
Youtube
Ransomware
Trojan
Payload
Exploit
Infostealer ...
Microsoft
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
RedlineUnspecified
8
RedLine is a notorious malware that has been widely used by cybercriminals to steal sensitive information. This malicious software infiltrates systems through suspicious downloads, emails, or websites and can cause significant damage by stealing personal data or disrupting operations. RedLine's conf
VidarUnspecified
7
Vidar is a type of malware specifically designed to infiltrate and exploit Windows-based systems. It's written in C++ and is based on the Arkei stealer, which means it has the capability to steal personal information from infected devices. Vidar has been found impersonating legitimate software appli
LockbitUnspecified
2
LockBit is a malicious software, or malware, that has been notably active and damaging in the cyber world. Known for its ability to infiltrate systems often without detection, it can steal personal information, disrupt operations, and even hold data hostage for ransom. In the first half of 2024, Loc
LokibotUnspecified
2
LokiBot is a malicious software, or malware, that was first reported on October 24, 2020. It is designed to exploit and damage computer systems by infiltrating them through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, LokiBot steals personal information
FormbookUnspecified
2
Formbook is a type of malware, short for malicious software, designed to exploit and damage computers or devices. It was first discovered in 2016 and has since been used in various cyber attacks worldwide. The malware can infect systems through suspicious downloads, emails, or websites, often withou
Avemaria/warzoneratUnspecified
2
None
DridexUnspecified
2
Dridex is a well-known malware, specifically a banking Trojan, that has been utilized by cybercriminals to exploit and damage computer systems. The malware infiltrates systems through dubious downloads, emails, or websites, often unbeknownst to the user, and can steal personal information, disrupt o
MarsUnspecified
2
Mars is a malicious software (malware) that has been discovered by Trend Micro's Mobile Application Reputation Service (MARS) team. This malware is particularly damaging as it involves two new Android malware families related to cryptocurrency mining and financially-motivated scam campaigns, targeti
AgentteslaUnspecified
2
AgentTesla is a well-known remote access trojan (RAT) that has been used extensively in cybercrime operations. It infiltrates systems through various methods, including malicious emails and suspicious downloads. Once inside, it can steal personal information, disrupt operations, or hold data hostage
NETWIREUnspecified
2
NetWire is a type of malware, specifically a remote access trojan (RAT), that has been utilized for various malicious activities since at least 2014. Initially promoted as a legitimate tool for managing Windows computers remotely, NetWire was quickly adopted by cybercriminals and used in phishing at
Lummac2Unspecified
2
LummaC2 is a dynamic malware strain, first identified in Russian-speaking forums in 2022. It's written in C and distributed as Malware-as-a-Service (MaaS). The malware has been actively exploiting PowerShell commands to infiltrate systems and exfiltrate sensitive data. In 2023, LummaC2's use expande
Redline StealerUnspecified
2
RedLine Stealer is a malicious software (malware) that infiltrates computer systems and devices, often unbeknownst to users. The malware can infect systems through suspicious downloads, emails, or websites, causing significant damage by stealing personal information, disrupting operations, or even h
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
Orange SpainUnspecified
2
Orange Spain, a major Spanish network provider, was disrupted by a cyberattack on January 3, 2024. The threat actor known as 'Snow' compromised Orange Spain's RIPE account, leading to significant internet outages. This incident underscores the vulnerability of critical internet infrastructure and hi
Scattered SpiderUnspecified
2
Scattered Spider is a threat actor group known for its malicious cyber activities. The group's operations involve searching SharePoint repositories for sensitive information, maintaining persistence on targeted networks, and exfiltrating data for extortion purposes. They primarily gain access to vic
Source Document References
Information about the Raccoon Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Checkpoint
2 months ago
22nd July – Threat Intelligence Report - Check Point Research
Fortinet
2 months ago
Dark Web Shows Cybercriminals Ready for Olympics. Are You? | FortiGuard Labs
Securityaffairs
6 months ago
Security Affairs newsletter Round 463 by Pierluigi Paganini
Securityaffairs
6 months ago
Security Affairs newsletter Round 462 by Pierluigi Paganini
CERT-EU
6 months ago
ChatGPT credentials snagged by infostealers on 225K infected devices
CERT-EU
6 months ago
Alert: Info Stealers Target Stored Browser Credentials
Securityaffairs
6 months ago
Security Affairs newsletter Round 461 by Pierluigi Paganini
BankInfoSecurity
6 months ago
Alert: Info Stealers Target Stored Browser Credentials
CERT-EU
6 months ago
Ransomware crews lean into infostealers for initial access
CERT-EU
6 months ago
Surge in ransomware, leaks and info stealers targeting Middle East and Africa – Intelligent CIO Middle East | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Securityaffairs
6 months ago
Security Affairs newsletter Round 460 by Pierluigi Paganini
CERT-EU
7 months ago
Alleged Raccoon Infostealer operator extradited, verification site set up for victims - Help Net Security
CERT-EU
7 months ago
Alleged Raccoon Infostealer operator extradited, verification site set up for victims
Malwarebytes
7 months ago
Raccoon Infostealer operator extradited to the United States | Malwarebytes
BankInfoSecurity
7 months ago
Ukrainian Extradited to US Over Alleged Raccoon Stealer Ties
Securityaffairs
7 months ago
A Ukrainian Raccoon Infostealer operator is awaiting trial in the US
Securityaffairs
7 months ago
Security Affairs newsletter Round 459 by Pierluigi Paganini
BankInfoSecurity
7 months ago
Ukrainian Behind Raccoon Stealer Operations Extradited to US
Securityaffairs
7 months ago
Security Affairs newsletter Round 457 by Pierluigi Paganini
Securityaffairs
7 months ago
Security Affairs newsletter Round 456 by Pierluigi Paganini