Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

‘Raspberry Robin’ Windows Worm Abuses QNAP Devices

A recently discovered Windows worm is abusing compromised QNAP network-attached storage (NAS) devices as stagers to spread to new systems, according to Cybereason.

Dubbed Raspberry Robin, the malware was initially spotted in September 2021, spreading mainly via removable devices, such as USB drives.

A recently discovered Windows worm is abusing compromised QNAP network-attached storage (NAS) devices as stagers to spread to new systems, according to Cybereason.

Dubbed Raspberry Robin, the malware was initially spotted in September 2021, spreading mainly via removable devices, such as USB drives.

In a May 2022 report, Red Canary noted that the malware primarily relies on msiexec.exe – the legitimate executable program of the Windows Installer – to communicate with its infrastructure, using HTTP requests. It also uses Tor exit notes for command and control (C&C).

Raspberry Robin was observed mainly in organizations related to the technology and manufacturing sectors, but Red Canary security researchers could not identify other links among the victims and said that the purpose of the attacks remained uncertain.

In a new technical report on Raspberry Robin’s infection process, Cybereason researchers noted that the malware also spreads via file archives and ISO files, in addition to USB drives.

The infection process begins with two files in the same directory, namely a LNK shortcut containing a Windows shell command, and a BAT file. At the first stage, msiexec.exe is called to fetch a malicious DLL from a compromised QNAP NAS device.

The malware injects itself into three legitimate Windows system processes running on the victim system, namely rundll32.exe, dllhost.exe and regsvr32.exe.

For persistence, Raspberry Robin creates a registry key, ensuring that the same DLL downloaded from the external resource is injected into rundll32.exe when the system starts, after which the process injection stage begins.

Advertisement. Scroll to continue reading.

“As the malicious module is the same one as during the initial infection process, it displays the same malicious activities involving process injection and communication with Tor exit nodes,” Cybereason notes.

The researchers identified other Raspberry Robin samples as well, including one where the module is signed – using the OmniContact code signing name – but is not verified by the Windows platform. In roughly 75% of the observed incidents, the malware was signed by OmniContact, the researchers say.

According to Red Canary, one of the questions that remains unanswered is how Raspberry Robin infects the USB drives to spread to new systems. Furthermore, without information on later-stage activity, the company could not identify the goal of the attacks.

Related: Purple Fox Malware Squirms Like a Worm on Windows

Related: Ryuk Ransomware With Worm-Like Capabilities Spotted in the Wild

Related: New Variant of the Houdini Worm Emerges

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.