In-depth analysis of Raccoon Stealer v2 🔬

Following SEKOIA.IO's investigations on the new version of the information stealer Raccoon, we published an [in-depth analysis](https://blog.sekoia.io/raccoon-stealer-v2-part-2-in-depth-analysis/) to describe the malware capabilities. Raccoon Stealer v2 has been completely rewritten from scratch, so we have detailed each step of its execution, obfuscation techniques and communications. This publication follows another [report](https://blog.sekoia.io/raccoon-stealer-v2-part-1-the-return-of-the-dead/) in which we shared our findings from the Dark Web monitoring and tracking of this threat. ![raccoon_stealing_wallets_and_bitcoin.jpeg](BASE/products/901462981/changelog/11223/inline-4b73863e601b81f481884028bafdda3d.jpg) Our investigations on Raccoon Stealer lead to actionable cyber threat intelligence activated that enables SEKOIA.IO XDR and our clients to detect this popular threat. Indicators of Compromise (IoCs) can be found in the Intelligence Center in the [Raccoon malware page](https://app.sekoia.io/intelligence/objects/malware--986cb3c8-d0d5-412a-ba4e-3e8f04ac8b7c). Related resources: * [Raccoon Stealer v2 – Part 2: In-depth analysis](https://blog.sekoia.io/raccoon-stealer-v2-part-2-in-depth-analysis/) * [Raccoon Stealer v2 – Part 1: The return of the dead](https://blog.sekoia.io/raccoon-stealer-v2-part-1-the-return-of-the-dead/) * [Raccoon malware page](https://app.sekoia.io/intelligence/objects/malware--986cb3c8-d0d5-412a-ba4e-3e8f04ac8b7c)