Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Raspberry Robin

Raspberry Robin is initial access malware first identified in September 2021, and active through early 2024. The malware is notable for spreading via infected USB devices containing a malicious LNK object that, on execution, retrieves remote hosted payloads for installation. Raspberry Robin has been widely used against various industries and geographies, and as a precursor to information stealer, ransomware, and other payloads such as SocGholish, Cobalt Strike, IcedID, and Bumblebee.(Citation: TrendMicro RaspberryRobin 2022)(Citation: RedCanary RaspberryRobin 2022)(Citation: HP RaspberryRobin 2024) The DLL componenet in the Raspberry Robin infection chain is also referred to as "Roshtyak."(Citation: Avast RaspberryRobin 2022) The name "Raspberry Robin" is used to refer to both the malware as well as the threat actor associated with its use, although the Raspberry Robin operators are also tracked as Storm-0856 by some vendors.(Citation: Microsoft RaspberryRobin 2022)
ID: S1130
Type: MALWARE
Platforms: Windows
Created: 17 May 2024
Last Modified: 23 Jul 2024

Techniques Used

Domain ID Name Use
Enterprise T1548 .002 Abuse Elevation Control Mechanism: Bypass User Account Control

Raspberry Robin will use the legitimate Windows utility fodhelper.exe to run processes at elevated privileges without requiring a User Account Control prompt.(Citation: RedCanary RaspberryRobin 2022)

Enterprise T1583 .001 Acquire Infrastructure: Domains

Raspberry Robin uses newly-registered domains containing only a few characters for command and controll purposes, such as "v0[.]cx".(Citation: RedCanary RaspberryRobin 2022)

.008 Acquire Infrastructure: Malvertising

Raspberry Robin variants have been delivered via malicious advertising items that, when interacted with, download a malicious archive file containing the initial payload, hosted on services such as Discord.(Citation: HP RaspberryRobin 2024)

Enterprise T1071 .001 Application Layer Protocol: Web Protocols

Raspberry Robin uses outbound HTTP requests containing victim information for retrieving second stage payloads.(Citation: RedCanary RaspberryRobin 2022) Variants of Raspberry Robin can download archive files (such as 7-Zip files) via the victim web browser for second stage execution.(Citation: HP RaspberryRobin 2024)

Enterprise T1547 .001 Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder

Raspberry Robin will use a Registry key to achieve persistence through reboot, setting a RunOnce key such as: HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce {random value name} = “rundll32 shell32 ShellExec_RunDLLA REGSVR /u /s “{dropped copy path and file name}”” .(Citation: TrendMicro RaspberryRobin 2022)

Enterprise T1059 .003 Command and Scripting Interpreter: Windows Command Shell

Raspberry Robin uses cmd.exe to read and execute a file stored on an infected USB device as part of initial installation.(Citation: RedCanary RaspberryRobin 2022)

Enterprise T1574 .002 Hijack Execution Flow: DLL Side-Loading

Raspberry Robin can use legitimate, signed EXE files paired with malicious DLL files to load and run malicious payloads while bypassing defenses.(Citation: HP RaspberryRobin 2024)

Enterprise T1562 .001 Impair Defenses: Disable or Modify Tools

Raspberry Robin can add an exception to Microsoft Defender that excludes the entire main drive from anti-malware scanning to evade detection.(Citation: HP RaspberryRobin 2024)

Enterprise T1070 .004 Indicator Removal: File Deletion

Raspberry Robin can delete its initial delivery script from disk during execution.(Citation: HP RaspberryRobin 2024)

.009 Indicator Removal: Clear Persistence

Raspberry Robin uses a RunOnce Registry key for persistence, where the key is removed after its use on reboot then re-added by the malware after it resumes execution.(Citation: Microsoft RaspberryRobin 2022)

Enterprise T1559 .001 Inter-Process Communication: Component Object Model

Raspberry Robin creates an elevated COM object for CMLuaUtil and uses this to set a registry value that points to the malicious LNK file during execution.(Citation: TrendMicro RaspberryRobin 2022)

Enterprise T1036 .004 Masquerading: Masquerade Task or Service

Raspberry Robin will execute its payload prior to initializing command and control traffic by impersonating one of several legitimate program names such as dllhost.exe, regsvr32.exe, or rundll32.exe.(Citation: TrendMicro RaspberryRobin 2022)

.008 Masquerading: Masquerade File Type

Raspberry Robin has historically been delivered via infected USB drives containing a malicious LNK object masquerading as a legitimate folder.(Citation: RedCanary RaspberryRobin 2022)

Enterprise T1027 .002 Obfuscated Files or Information: Software Packing

Raspberry Robin contains multiple payloads that are packed for defense evasion purposes and unpacked on runtime.(Citation: TrendMicro RaspberryRobin 2022)

Enterprise T1055 .012 Process Injection: Process Hollowing

Raspberry Robin will execute a legitimate process, then suspend it to inject code for a Tor client into the process, followed by resumption of the process to enable Tor client execution.(Citation: TrendMicro RaspberryRobin 2022)

Enterprise T1518 .001 Software Discovery: Security Software Discovery

Raspberry Robin attempts to identify security software running on the victim machine, such as BitDefender, Avast, and Kaspersky.(Citation: TrendMicro RaspberryRobin 2022)(Citation: HP RaspberryRobin 2024)

Enterprise T1218 .007 System Binary Proxy Execution: Msiexec

Raspberry Robin uses msiexec.exe for post-installation communication to command and control infrastructure.(Citation: RedCanary RaspberryRobin 2022) Msiexec.exe is executed referencing a remote resource for second-stage payload retrieval and execution.(Citation: TrendMicro RaspberryRobin 2022)

.008 System Binary Proxy Execution: Odbcconf

Raspberry Robin uses the Windows utility odbcconf.exe to execute malicious commands, using the regsvr flag to execute DLLs and bypass application control mechanisms that are not monitoring for odbcconf.exe abuse.(Citation: RedCanary RaspberryRobin 2022)

.010 System Binary Proxy Execution: Regsvr32

Raspberry Robin uses regsvr32.exe execution without any command line parameters for command and control requests to IP addresses associated with Tor nodes.(Citation: RedCanary RaspberryRobin 2022)

.011 System Binary Proxy Execution: Rundll32

Raspberry Robin uses rundll32 execution without any command line parameters to contact command and control infrastructure, such as IP addresses associated with Tor nodes.(Citation: RedCanary RaspberryRobin 2022)

Enterprise T1497 .001 Virtualization/Sandbox Evasion: System Checks

Raspberry Robin performs a variety of system environment checks to determine if it is running in a virtualized or sandboxed environment, such as querying CPU temperature information and network card MAC address information.(Citation: HP RaspberryRobin 2024)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.