Crooks are using RIG Exploit Kit to push Dridex instead of Raccoon stealer

Pierluigi Paganini June 22, 2022

Threat actors are using the Rig Exploit Kit to spread the Dridex banking trojan instead of the Raccoon Stealer malware.

Since January 2022, the Bitdefender Cyber Threat Intelligence Lab observed operators behind the RIG Exploit Kit pushing the Dridex banking trojan instead of the Raccoon Stealer.

The switch occurred in February when Raccoon Stealer temporarily halted its activity as one of its developers was killed in the Russian invasion of Ukraine.

The Raccoon stealer was first spotted in April 2019, it was designed to steal victims’ credit card data, email credentials, cryptocurrency wallets, and other sensitive data.

Raccoon Stealer is offered for sale as a malware-as-a-service (MaaS) that implements an easy-to-use automated backend panel, operators also offer bulletproof hosting and 24/7 customer support in both Russian and English. The price of the Raccoon service is $200 per month to use.

The Raccoon stealer is written in C++ by Russian-speaking developers that initially promoted it exclusively on Russian-speaking hacking forums. The malware is promoted on English-speaking hacking forums, it works on both 32-bit and 64-bit operating systems.

Raccoon-info-stealer-2.png

The list of targeted applications includes cryptocurrency apps for major currencies (Electrum, Ethereum, Exodus, Jaxx, and Monero), popular browsers (Google Chrome, Mozilla Firefox, Microsoft Edge, Internet Explorer, Opera, Vivaldi, Waterfox, SeaMonkey, UC Browser) and email clients like Thunderbird, Outlook, and Foxmail.

“Despite the stealer no longer being operational anymore, threat actors operating this RIG campaign have rapidly adapted by replacing Raccoon malware with Dridex to make the most of the ongoing campaign.” reads a post published by Bitdefender. “The diagram below shows a drop in pushed payloads around Feb 20, but operations continue undisrupted despite the termination of Racoon Stealer in late March.”

RIG Exploit Kit

The swap demonstrates the efficiency of the RIG Exploit Kit, which easily allows its operators to rapidly substitute payloads in case of detection or compromise.

On the other side, the Dridex banking Trojan could be used by threat actors to steal sensitive data from infected systems and download additional payloads.

Bitdefender also published a white paper on the Raccoon information-stealing malware that includes interesting details about the threat.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Rig Exploit Kit)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment