"Raccoon Stealer is Back — How to Protect Your Organization"

The Raccoon Stealer Malware-as-a-Service (MaaS) platform rose to prominence several years ago due to its ability to extract data from a web browser. This data initially included passwords and cookies, which allow a recognized device to be authenticated without the need for a password. Raccoon Stealer was also created to steal auto-fill data, which can contain personal information ranging from basic contact information to credit card numbers. It could also steal cryptocurrency and steal (or drop) files on an infected system. Its developers have recently created a new version that is intended to be far more damaging than the previous version. Raccoon Stealer's new version can still steal browser passwords, cookies, and auto-fill data. It can also steal any credit card numbers that are saved in the browser. The latest version of Raccoon Stealer is far more capable of stealing cryptocurrency than its predecessor. Raccoon Stealer can not only attack cryptocurrency wallets but also a variety of cryptocurrency-related browser plugins. Raccoon Stealer's developers have also improved the malware's ability to harvest file data. Whereas the previous version was eventually improved to allow the theft of individual files, the latest version can steal files regardless of where they are located on the disk. Furthermore, the new version of Raccoon Stealer can capture a list of the applications installed on the machine, which can assist an attacker in determining what types of data files may exist and be worth stealing. Raccoon Stealer can take screenshots on infected systems. Screen captures can be used for a plethora of malicious purposes. For example, an attacker could observe someone entering payment information related to a purchase and then take a screen capture of the checkout screen, capturing not only a credit card number, but also all of the supporting details that might be required in order to use the credit card, such as the card's security code and the cardholder's name and address. This article continues to discuss the return of Raccoon Stealer and how organizations can defend themselves against the latest version of it.

THN reports "Raccoon Stealer is Back — How to Protect Your Organization"

Submitted by Anonymous on