This dangerous new malware is attacking Windows devices via infected USB drives

Fingertip pressing keyboard key with Windows logo on it
(Image credit: Shutterstock)

Researchers have found new malware that is attacking Windows devices, but they’re not yet sure why exactly it does what it does.

Cybersecurity researchers from Red Canary recently discovered a new worm-like malware that spreads offline, via infected USB drives.

The researchers did not name this particular malware, but rather linked it to a “cluster of malicious activity” they named Raspberry Robin.

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022end of this survey

<a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" target="_blank">Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the <a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" data-link-merchant="polls.futureplc.com"" target="_blank">end of this survey to get the bookazine, worth $10.99/£10.99.

Raspberry Robin

The malware was found in different endpoints in multiple networks belonging to organizations in technology and manufacturing industries.

After analyzing an infected thumb drive, the researchers discovered that the worm spreads to new devices via a malicious .LNK file. Once the victim plugs in the USB drive, the worm will trigger a new process through cmd.exe, and run the file. 

To reach out to its C2 server, the researchers further state, the worm uses Microsoft Standard Installer (msiexec.exe). They speculate the server is hosted on a compromised QNAP device, with TOR exit nodes being used as extra C2 infrastructure.

"While msiexec.exe downloads and executes legitimate installer packages, adversaries also leverage it to deliver malware," the report states. "Raspberry Robin uses msiexec.exe to attempt external network communication to a malicious domain for C2 purposes."

But one of the key questions remains unanswered - what’s the whole point?, as the researchers are yet to discover the malware’s endgame. “Absent additional information on later-stage activity, it’s difficult to make inferences on the goal or goals of these campaigns,” the expert said.

What’s more, they found that it installs a malicious DLL file, probably to establish persistence.

"We also don't know why Raspberry Robin installs a malicious DLL," the researchers said. "One hypothesis is that it may be an attempt to establish persistence on an infected system, though additional information is required to build confidence in that hypothesis."

Via: BleepingComputer

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.