Alias Description | Votes |
---|---|
Raccoon is a possible alias for Raccoon Stealer. Raccoon is a malicious software (malware) developed by Russian-speaking coders, first spotted in April 2019. It was designed to steal sensitive data such as credit card information, email credentials, cryptocurrency wallets, and more from its victims. The malware is offered as a service (MaaS) for $ | 5 |
Alias Description | Association Type | Votes |
---|---|---|
The Lockbit Malware is associated with Raccoon Stealer. LockBit is a malicious software, or malware, known for its damaging and exploitative functions. It infiltrates systems via dubious downloads, emails, or websites, often without the user's knowledge, and can steal personal information, disrupt operations, or hold data hostage for ransom. The LockBit | Unspecified | 2 |
The Redline Malware is associated with Raccoon Stealer. RedLine is a type of malware, a malicious software designed to exploit and damage computer systems. It often infiltrates systems through suspicious downloads, emails, or websites and can steal personal information, disrupt operations, or hold data for ransom. RedLine has been favored by threat actor | Unspecified | 2 |
The Redline Stealer Malware is associated with Raccoon Stealer. The RedLine Stealer is a formidable malware that specializes in stealthily stealing credentials and sensitive information. First documented in 2020, it has since evolved to use the Windows Communication Foundation (WCF) framework and later a REST API for network communication. This malware infects s | Unspecified | 2 |
The Vidar Malware is associated with Raccoon Stealer. Vidar is a malicious software (malware) that primarily targets Windows systems, written in C++ and based on the Arkei stealer. It has historically been favored by threat actors who sell logs through marketplaces like 2easy, alongside other infostealers such as Raccoon, RedLine, and AZORult. The malw | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Securityaffairs | a month ago | ||
BankInfoSecurity | a month ago | ||
BankInfoSecurity | 5 months ago | ||
BankInfoSecurity | a year ago | ||
BankInfoSecurity | 9 months ago | ||
Securityaffairs | 9 months ago | ||
Unit42 | a year ago | ||
Checkpoint | 2 years ago | ||
InfoSecurity-magazine | 10 months ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
Bitdefender | 2 years ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago |