Hackers are using Windows script files to spread the Raspberry Robin and steal data

The Windows worm can infect your network

Reading time icon 3 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Raspberry Robin Windows worm seen through AI

To avoid detection, threat actors are constantly using different techniques. In addition, sometimes they bring back old ones and tweak them to fit their needs and to bypass security systems. That’s why some wrongdoers are now using a new version of the Windows worm Raspberry Robin.

OpenAI researchers created an AI worm a while ago. Their virus managed to bypass security systems and steal data. In addition, the AI malware is capable of infecting multiple devices. So, the new Raspberry Robin worm used by cybercriminals could be similar.

Are computer worms still around?

Hackers used the Raspberry Robin worm to target tech companies and manufacturing businesses in 2021. Threat actors didn’t distribute the virus by using online methods. Instead, they sent USB flash drives to targeted organizations.

Employees unknowingly used the infected USBs and allowed attackers access to their company’s network. However, this incident is fascinating because it shows that we are more likely to defend our devices from online threats than offline ones.

How did threat actors use the Raspberry Robin Windows worm?

According to a new report by HP Wolf Security, threat actors are now using Windows script files (WSFs) to distribute the Raspberry Robin worm. IT admins and legitimate software use the WSFs to automate Windows tasks.

HP Wolf Security researchers believe threat actors used malvertising or spam emails to direct their victims to their domains and subdomains. Using this technique, attackers trick some of us into downloading their infected WSF files.

The WSF files infected with the Raspberry Robin worm can bypass security software. Additionally, the malware-tracking website VirusTotal doesn’t categorize these files as malicious. Thus, hackers can run them almost freely.

The Raspberry Robin worm is dangerous because it can inflict other malware such as SocGholish, Cobalt Strike, IcedID, BumbleBee, and Truebot. Additionally, the virus can migrate to other devices by infecting your network.

Don’t open email attachments from untrusted sources to protect your system from the Windows worm. Additionally, consider asking the email sender directly about their email. After all, the wrongdoers using the worm could steal the sender’s login information and commit identity theft. Also, you can get a paid antivirus or an identity theft protection software.

In a nutshell, the Raspberry Robin worm is a dangerous malware you can find in .wsf files. Threat actors might try to make you download it using malicious emails and malvertising. Additionally, if you receive a USB, consider not using it unless you have a way to test it.

What are your thoughts? Did you ever hear about this malware? Let us know in the comments.

More about the topics: Cybersecurity, malware, virus