December 28, 2022 By Jonathan Reed 3 min read

On October 5, 2022, a newly unsealed federal grand jury indictment charged Ukrainian national Mark Sokolovsky, 26, for his alleged role in a global cyber operation known as Raccoon Infostealer. For years this malware has infected millions of computers, compromising at least 50 million credentials across the globe.

Racoon Infostealer operator awaits extradition

As of late October, Sokolovsky was being held in the Netherlands awaiting an extradition request by the United States. As per the DOJ, Sokolovsky is accused of operating, along with others, the Raccoon Infostealer Malware-as-a-Service. Actors signed up to use Raccoon Infostealer for approximately $200 per month, paid for by cryptocurrency.

The malicious service used methods such as email phishing to install malware that steals personal data. The FBI stated that the malware exfiltrated log-in credentials, financial information and other personal records. Malicious actors could then use the stolen data to commit financial fraud, or sell it on cyber forums.

Massive Malware-as-a-Service scam

Raccoon Infostealer has been one of the most prolific information stealers to date. The stealer’s popularity is due to its wide range of capabilities, customizability and ease of use. Active since April 2019, the cyber gang behind Raccoon halted service in March. Court documents show that Sokolovsky’s arrest and the takedown of the malware’s infrastructure led to the temporary shutdown.

Now, a second version of Raccoon Stealer written in C/C++ has surfaced on underground forums as of June 2022. The threat group posted a message on Telegram saying, “It is so fast and simple that … it will not be difficult for a child to learn how to process logs”.

According to the FBI, the malware facilitated the theft of approximately 50 million unique credentials and forms of identification. The data includes email addresses, bank accounts, cryptocurrency addresses and credit card numbers.

The FBI has even put up a web page where users can check if their email has been compromised by Raccoon Infostealer.

Thwarting Malware-as-a-Service

Services like Raccoon Infostealer spread the use of malignant attack tools. This amplifies the threat as even those without technical skills can launch attacks.

Although malware continues to plague organizations worldwide, protection is possible. Some effective malware mitigation methods include:

  • Training: Users are the first line of defense in an organization’s malware protection strategy. Formal training enables users to further minimize the risk of malware and other cybersecurity threats.
  • SOAR (security orchestration, automation and response): SOAR integrates and coordinates disparate security tools, enabling semi- or fully-automated “playbooks” for responding to potential or actual threats.
  • EDR (endpoint detection and response): EDR collects data continuously from all network endpoints, such as computers, servers, mobile devices and IoT devices. EDR correlates and analyzes the data to detect known threats or suspicious behaviors.
  • XDR (extended detection and response): XDR integrates security tools across an organization’s entire hybrid IT infrastructure — including endpoints, networks, email, applications, cloud workloads and more. XDR interoperates and coordinates cyber threat prevention, detection and response.

Although one of its leaders was indicted, Raccoon Infostealer continues to operate. While law enforcement efforts continue, companies must continue to defend themselves.

If you have questions and want a deeper discussion about the malware and prevention techniques, you can schedule a briefing here. Get the latest updates as more information develops on the IBM Security X-Force Exchange and the IBM PSIRT blog.

If you are experiencing cybersecurity issues or an incident, contact X-Force to help: US hotline 1-888-241-9812 | Global hotline (+001) 312-212-8034.

More cybersecurity threat resources are available here.

More from News

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today