Nasty Windows worm spreads to hundreds of networks via infected USB drives

Red padlock open on electric circuits network dark red background
(Image credit: Shutterstock/Chor muang)

A dangerous Windows worm has found its way into hundreds of corporate networks, Microsoft has discovered.

As reported by BleepingComputer, the Redmond giant privately notified companies subscribed to Microsoft Defender for Endpoint of its findings. The security advisory explained that, although the malware (named Raspberry Robin) had not yet been leveraged, it has been observed connecting to multiple addresses on the Tor network.

Raspberry Robin was first identified late last year, when researchers from Red Canary discovered a “cluster of malicious activity”. The malware is usually distributed offline, via infected USB drives. After analyzing an infected thumb drive, the researchers discovered that the worm spreads to new devices via a malicious .LNK file. 

Unknown threat actor

Once the victim plugs in the USB drive, the worm will trigger a new process through cmd.exe, and run the file on the compromised endpoint.

To reach out to its command and control (C2) server, the researchers further state, the worm uses Microsoft Standard Installer (msiexec.exe). They speculate the server is hosted on a compromised QNAP NAS device, with TOR exit nodes being used as extra C2 infrastructure.

Cybersecurity experts at Sekoia also observed it using QNAP NAS devices as C2 servers late last year.

"While msiexec.exe downloads and executes legitimate installer packages, adversaries also leverage it to deliver malware," the report states. "Raspberry Robin uses msiexec.exe to attempt external network communication to a malicious domain for C2 purposes."

The researchers are yet to attribute the malware to a specific threat actor, and are not exactly sure what the goal of the malware is. Right now, as it’s not being actively used, it’s anyone’s guess.

"We also don't know why Raspberry Robin installs a malicious DLL," the researchers said a few months back. "One hypothesis is that it may be an attempt to establish persistence on an infected system, though additional information is required to build confidence in that hypothesis."

  • Keep track of incoming and outgoing traffic with the best firewalls around

Via BleepingComputer

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.