February 25, 2020 By David Bisson 2 min read

Security researchers discovered the Raccoon malware family is capable of stealing information from approximately 60 applications.

CyberArk found that Raccoon malware used the same procedure to target each application. It began by obtaining the app file that contains a user’s sensitive information. The threat then copied the file to its working folder before performing specific routines to extract and decrypt the data.

For instance, in the case of 29 Chromium-based browsers, Raccoon used sqlite3.dll to perform SQL queries against the SQLite databases housed within the “User Data” app folder. This behavior enabled the malware to obtain credit card information, browsing history, cookies and auto-login passwords.

After obtaining the data it wanted, Raccoon wrote a text file with the stolen information to its working folder. Next, it gathered all such text files into a single .zip file called “Log.zip.” The malware finished up by sending this file back to its command-and-control (C&C) server.

At the time of CyberArk’s writing, digital attackers could purchase access to Raccoon’s malware-as-a-service (MaaS) offering on the dark web for $75/week or $200/month.

Raccoon Malware’s Reception Among Digital Criminals

Raccoon has received positive feedback on underground web marketplaces. According to Cybereason, many threat actors endorsed the capabilities of the MaaS family. Some even went on to name it as a worthy replacement for the AZORult stealer. Such endorsements no doubt contributed to spikes in activity involving Raccoon malware, as observed by Recorded Future in April 2019.

That being said, Cybereason found that some advanced digital criminals rejected the malware for its lack of sophistication, features and innovation.

Defend Against MaaS Offerings With Smart Threat Detection

Security professionals need to be wary of the rise of MaaS families like Raccoon. The malware-as-a-service industry enables all types of digital criminals — even those without technical skills — to gain access to sophisticated malicious programs and make a profit from them. This model supports ongoing innovation in terms of malware capabilities, thereby further threatening the users and data that infosec personnel defend.

That being said, security professionals can help protect their organizations against threats like Raccoon malware by using artificial intelligence (AI) and machine learning to detect malicious activity, including evasive measures and attempts at exfiltrating data from the organization. They should also consider investing in a unified endpoint management (UEM) solution to gain visibility into any anomalous endpoint behavior.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today