article thumbnail

Microsoft: Raspberry Robin worm already infected hundreds of networks

Security Affairs

Raspberry Robin is a Windows worm discovered by cybersecurity researchers from Red Canary, the malware propagates through removable USB devices. The malware was first spotted in September 2021, the experts observed Raspberry Robin targeting organizations in the technology and manufacturing industries.

article thumbnail

Raspberry Robin spotted using two new 1-day LPE exploits

Security Affairs

Raspberry Robin is a Windows worm discovered by cybersecurity researchers from Red Canary, the malware propagates through removable USB devices. The malware was first spotted in September 2021, the experts observed it targeting organizations in the technology and manufacturing industries.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Log4J: What You Need to Know

Adam Levin

The timing of the discovery of the vulnerability also works against organizations; many IT teams and cybersecurity personnel who would typically be working to apply patches and mitigate would-be cyberthreats often work with skeleton crews over the holiday season. The combination of these three factors represents a worst-case scenario. .

article thumbnail

Ongoing Raspberry Robin campaign leverages compromised QNAP devices

Security Affairs

Raspberry Robin is a Windows worm discovered by cybersecurity researchers from Red Canary, the malware propagates through removable USB devices. The malware was first spotted in September 2021, the experts observed Raspberry Robin targeting organizations in the technology and manufacturing industries. exe ”, at the machine startup.

article thumbnail

Security Affairs newsletter Round 439 by Pierluigi Paganini – International edition

Security Affairs

ALPHV/BlackCat ransomware gang hacked the hotel chain Motel One FBI warns of dual ransomware attacks Progress Software fixed two critical severity flaws in WS_FTP Server Child abuse site taken down, organized child exploitation crime suspected – exclusive A still unpatched zero-day RCE impacts more than 3.5M

article thumbnail

Microsoft experts linked the Raspberry Robin malware to Evil Corp operation

Security Affairs

Raspberry Robin is a Windows worm discovered by cybersecurity researchers from Red Canary, the malware propagates through removable USB devices. The malware was first spotted in September 2021, the experts observed Raspberry Robin targeting organizations in the technology and manufacturing industries.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB KSA Architecture Source New Construction and real estate USA Yes 1.5