July 29, 2022, 1:55 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Microsoft linked the recently discovered Raspberry Robin Windows malware to the notorious Evil Corp operation. On July 26, 2022, Microsoft researchers discovered that the FakeUpdates malware was being distributed via Raspberry Robin malware. Raspberry Robin is a Windows worm discovered by cybersecurity researchers from Red Canary, the malware propagates through removable USB devices. The malicious code […]


The post Microsoft experts linked the Raspberry Robin malware to Evil Corp operation appeared first on Security Affairs.

breaking news cyber crime cybercrime evil corp hacking hacking news information security news it information security malware microsoft pierluigi paganini raas raspberry raspberry robin robin

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Team Lead, Security Operations Center, Cyber Risk

@ Kroll | United Kingdom

Cyber Security Risk Analyst

@ College Board | Remote - Virginia

Lead - IT Security Engineer

@ Bosch Group | BENGALURU, India

Project Cybersecurity Manager

@ Alstom | Bengaluru, KA, IN

Security Consultant

@ CloudSEK | Bengaluru, Karnataka, India