MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b6d5fc17d9df8225dfbea53107572bda5aec8beab2c76ac19a50b2c4fa65fcd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RaspberryRobin


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 1b6d5fc17d9df8225dfbea53107572bda5aec8beab2c76ac19a50b2c4fa65fcd
SHA3-384 hash: e7f071f847c14b649e0a2b4ca8c7593475cd26d76ad7263c4e635b39e53042f298dd0ff095a973cb6c998bbf1a3ada0c
SHA1 hash: 22b7256cabb399dd51f19441590f1d72e74167ed
MD5 hash: 794edaf46da9680c8ffdaf496ece0934
humanhash: spring-quebec-cardinal-timing
File name:tmpj412tmuh
Download: download sample
Signature RaspberryRobin
File size:1'953 bytes
First seen:2023-04-16 05:50:49 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 24:8vfuJYZMdIeIGiJ9gVOu0E/1TWOQ9HkUOo08ka5Tab/dexcymW4Vt:8nX6riJ+J0E96OQ9H/Oo6+abwxcye
TLSH T13141121617C68126D4B39A375CDF7321EB65BE52DF060FEA01D1521C4C52E81BD2AE3D
Reporter 1ZRR4H
Tags:lnk RaspberryRobin

Intelligence


File Origin
# of uploads :
1
# of downloads :
178
Origin country :
CL CL
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
hTTP://2I.Wf:8080/BVBjrqdQ/eCKSOxsz24Hswq/!COMpUTeRNAME!
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd cmd.exe mole qakbot
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans
Score:
84 / 100
Signature
Antivirus detection for URL or domain
Found URL in windows shortcut file (LNK)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Obfuscated command line found
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
Threat name:
Shortcut.Trojan.Raspberryrobin
Status:
Malicious
First seen:
2023-04-13 00:00:00 UTC
File Type:
Binary
AV detection:
15 of 37 (40.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Unknown use of msiexec with remote resource
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:Execution_in_LNK
Author:@bartblaze
Description:Identifies execution artefacts in shortcut (LNK) files.
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:LNK_sospechosos
Author:Germán Fernández
Description:Detecta archivos .lnk sospechosos
Rule name:SUSP_LNK_CMD
Author:SECUINFRA Falcon Team
Description:Detects the reference to cmd.exe inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments