Wednesday, March 22, 2023
AI Home Security
No Result
View All Result
  • Home
  • Home Security
  • Cyber Security
  • Biometric Technology
  • Home
  • Home Security
  • Cyber Security
  • Biometric Technology
No Result
View All Result
Morning News
No Result
View All Result
Home Cyber Security

New Analysis Reveals Raspberry Robin Can be Repurposed by Other Threat Actors

justmattg by justmattg
January 11, 2023
in Cyber Security
0
New Analysis Reveals Raspberry Robin Can be Repurposed by Other Threat Actors
0
SHARES
0
VIEWS
Share on FacebookShare on Twitter

READ ALSO

New ‘Bad Magic’ Cyber Threat Disrupt Ukraine’s Key Sectors Amid War

Controlling Third-Party Data Risk Should Be a Top Cybersecurity Priority


Jan 11, 2023Ravie LakshmananCyber Threat / Malware

Raspberry Robin

A new analysis of Raspberry Robin’s attack infrastructure has revealed that it’s possible for other threat actors to repurpose the infections for their own malicious activities, making it an even more potent threat.

Raspberry Robin (aka QNAP worm), attributed to a threat actor dubbed DEV-0856, is malware that has increasingly come under the radar for being used in attacks aimed at finance, government, insurance, and telecom entities.

Given its use multiple threat actors to drop a wide range of payloads such as SocGholish, Bumblebee, TrueBot, IcedID, and LockBit ransomware, it’s suspected to be a pay-per-install (PPI) botnet capable of serving next-stage payloads.

Raspberry Robin, notably, employs infected USB drives as a propagation mechanism and leverages breached QNAP network-attached storage (NAS) devices as first-level command-and-control (C2).

Cybersecurity firm SEKOIA said it was able to identify at least eight virtual private servers (VPSs) hosted on Linode that function as a second C2 layer that likely act as forward proxies to the next as-yet-unknown tier.

Raspberry Robin
Raspberry Robin

“Each compromised QNAP seems to act as a validator and forwarder,” the France-based company said. “If the received request is valid, it is redirected to an upper level of infrastructure.”

The attack chain thus unfolds as follows: When a user inserts the USB drive and launches a Windows shortcut (.LNK) file, the msiexec utility is launched, which, in turn, downloads the main obfuscated Raspberry Robin payload from the QNAP instance.

This reliance on msiexec to send out HTTP requests to fetch the malware makes it possible to hijack such requests to download another rogue MSI payload either by DNS hijacking attacks or purchasing previously known domains after their expiration.

One such domain is tiua[.]uk, which was registered in the early days of the campaign in late July 2021 and used as a C2 between September 22, 2021, and November 30, 2022, when it was suspended by the .UK registry.

“By pointing this domain to our sinkhole, we were able to obtain telemetry from one of the first domains used by Raspberry Robin operators,” the company said, adding it observed several victims, indicating “it was still possible to repurpose a Raspberry Robin domain for malicious activities.”

The exact origins of how the first wave of Raspberry Robin USB infections took place remain currently unknown, although it’s suspected that it may have been achieved by relying on other malware to disseminate the worm.

Raspberry Robin

This hypothesis is evidenced by the presence of a .NET spreader module that’s said to be responsible for distributing Raspberry Robin .LNK files from infected hosts to USB drives. These .LNK files subsequently compromise other machines via the aforementioned method.

The development comes days after Google’s Mandiant disclosed that the Russia-linked Turla group reused expired domains associated with ANDROMEDA malware to deliver reconnaissance and backdoor tools to targets compromised by the latter in Ukraine.

“Botnets serve multiple purposes and can be reused and/or remodeled by their operators or even hijacked by other groups over time,” the researcher said.

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.





Source link

Related Posts

New ‘Bad Magic’ Cyber Threat Disrupt Ukraine’s Key Sectors Amid War
Cyber Security

New ‘Bad Magic’ Cyber Threat Disrupt Ukraine’s Key Sectors Amid War

March 21, 2023
Controlling Third-Party Data Risk Should Be a Top Cybersecurity Priority
Cyber Security

Controlling Third-Party Data Risk Should Be a Top Cybersecurity Priority

March 21, 2023
55 Zero-Day Vulnerabilities Weaponized in 2022
Cyber Security

55 Zero-Day Vulnerabilities Weaponized in 2022

March 21, 2023
Crypto Drainers Are Ready to Ransack Investor Wallets
Cyber Security

Cybersecurity Threats Overhyped or Not?

March 21, 2023
New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads
Cyber Security

New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads

March 20, 2023
Shouldering the Increasingly Heavy Cloud Shared-Responsibility Model
Cyber Security

Shouldering the Increasingly Heavy Cloud Shared-Responsibility Model

March 20, 2023
Next Post
The Ultimate Guide to Pepper Spray

The Ultimate Guide to Pepper Spray

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

POPULAR NEWS

Hackers Create Malicious Dota 2 Game Modes to Secretly Access Players’ Systems

Hackers Create Malicious Dota 2 Game Modes to Secretly Access Players’ Systems

February 13, 2023
Trickbot Members Sanctioned for Pandemic-Era Ransomware Hits

Trickbot Members Sanctioned for Pandemic-Era Ransomware Hits

February 11, 2023
The New Threats to Cryptocurrency Users

The New Threats to Cryptocurrency Users

February 12, 2023
Do you know who is watching you?

Do you know who is watching you?

January 2, 2023
PopID announces big customer deployment for face biometric payments in UAE

PopID announces big customer deployment for face biometric payments in UAE

February 14, 2023

EDITOR'S PICK

Mitigate the LastPass Attack Surface in Your Environment with this Free Tool

Mitigate the LastPass Attack Surface in Your Environment with this Free Tool

January 7, 2023
GuLoader Malware Using Malicious NSIS Executables to Target E-Commerce Industry

GuLoader Malware Using Malicious NSIS Executables to Target E-Commerce Industry

February 6, 2023
What’s Wrong with Manufacturing?

What’s Wrong with Manufacturing?

March 16, 2023
What to know about heart rate variability — the biometric most fitness trackers measure

What to know about heart rate variability — the biometric most fitness trackers measure

January 1, 2023

About

We bring you the best news & updates related to Home security, Cyber security and Biometric technology. Keep visiting our website for latest updates.

Follow us

Categories

  • Biometric Technology
  • Cyber Security
  • Home Security

Recent Posts

  • Zighra Gets Canada’s OK, Worldcoin Launches ‘World ID’: Identity News Digest
  • New ‘Bad Magic’ Cyber Threat Disrupt Ukraine’s Key Sectors Amid War
  • Controlling Third-Party Data Risk Should Be a Top Cybersecurity Priority
  • Exploring transformers for behavioral biometrics
  • Privacy Policy
  • Contact Us

© 2023 AI Home Security - All rights reserved.

No Result
View All Result
  • Home
  • Home Security
  • Cyber Security
  • Biometric Technology

© 2023 AI Home Security - All rights reserved.