Friday, March 29, 2024

Raccoon Stealer Malware Delivered by .IMG File Attacks Financial Organization to Steal Sensitive Data

Malware authors continue to trick users abusing legitimate services, one recent example of this is the new campaign of Raccoon information-stealing malware.

The Raccoon Stealer Malware is written in C++ by Russian-speaking developers and it developed to compromise both 32 and 64-bit operating systems.

It was sold on underground forums in both Russian and English as a malware-as-a-service model with active chat support and GUI interface.

Bypassing Email Security Gateways

With the current campaign the threat actors hosting the malicious payload on a Dropbox share and delivered through email targeting financial organization.

The Raccoon Stealer delivered by direct attachments and via RTF documents leveraging Remote Code Execution Vulnerability CVE-2017-8570.

According to Cofense analysis, “with the current campaign, a potentially compromised email account was used to send the email shown, which managed to make its way past Symantec Email Security and Microsoft EOP gateways without the URL being removed or tampered.”

The raccoon is a new malware that emerges on underground markets since April 2019. The malware is known for quickly gathering information and to exfiltrate the data to the C&C server. Also, it is capable of downloading additional payloads.

Once the malware gets executed it connects with the C2 server that includes “bot ID” and “configuration ID”. The C2 server responds with JSON object including C2 data, payload location, and other additional files.

Researchers believe that Raccoon malware in the future with additional developments can be used as a loader malware for generating additional income.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles