Raspberry Robin: The USB-Borne Intruder with 200 Command Centers
- Javier Conejo del Cerro
- 27 mar
- 2 Min. de lectura

A rogue figure is crawling beneath the forest floor of the digital world. Raspberry Robin, a stealthy and complex malware character, has connected its underground network to nearly 200 unique command-and-control (C2) domains. Initially emerging in 2019, it has grown into a vital asset for Russia-linked threat actors, delivering ransomware and spyware into the systems of governments, enterprises, and infrastructure providers.
Spreading through USB drives, Discord links, and malicious scripts, Raspberry Robin is more than just a worm. It acts as a covert pathfinder for broader campaigns like Clop, Dridex, and SocGholish, burrowing deep into systems to lay the groundwork for espionage and data theft.
Catching Roots in the Woods: A Global Spread
Raspberry Robin doesn’t swing an axe or crash through firewalls. Instead, it creeps in silently. From compromised QNAP NAS devices to shortcut files on USB drives, it infiltrates enterprise environments with minimal noise. A Tor-linked IP address, located in the European Union, acts as its central relay, connecting nodes through fast-flux rotation and obscure domain registrars to avoid takedown.
Victims include government networks, critical infrastructure, corporate users, and private individuals. Domains are short and constantly changing, often ending in uncommon top-level domains (TLDs) like .pm, .wf, .re, or .cx. Each domain is hosted by niche registrars and often points to servers in countries like Bulgaria—all tailored for resilience.
Climbing Branch by Branch: Techniques and Delivery
Raspberry Robin infects hosts using multiple deceptive methods. USB drives seeded with LNK shortcut files pretend to be legitimate folders. Discord messages lure users into downloading malicious scripts. And zero-day or one-day exploits are used for privilege escalation.
Once inside, the malware delivers ransomware loaders, info-stealers like Lumma and Dridex, and can act as a botnet-for-hire for high-profile campaigns. It’s agile, evolving daily with changes to its codebase, delivery vectors, and control infrastructure—always a step ahead of traditional defense tools.
Traps for the Robin: Mitigation Measures
To stop Raspberry Robin before it nests in your systems, organizations must adopt a multi-layered defense strategy:
Block suspicious and niche TLDs (.wf, .pm, .re, etc.) via DNS filtering.
Restrict USB autorun and limit script execution (WSF, PowerShell, HTA).
Monitor fast-flux domain activity for high-velocity DNS changes.
Deploy EDR solutions to detect lateral movement and persistence tactics.
Use anomaly detection across the network to flag abnormal access patterns.
Harden endpoints and messaging apps, especially against Discord-based lures.
Raspberry Robin is no longer just another USB threat. It's a dynamic, adaptive threat actor fueling global malware campaigns from the shadows. Its silent crawl beneath the digital soil makes it easy to miss—until it's too late. Organizations must stay vigilant, intercepting the threat before its roots entangle entire systems.
Comments