Raspberry Robin spreads via removable USB devices

This article has been indexed from

Security Affairs

Researchers discovered a new Windows malware, dubbed Raspberry Robin, with worm-like capabilities that spreads via removable USB devices. Cybersecurity researchers from Red Canary have spotted a new Windows malware, dubbed Raspberry Robin, with worm-like capabilities that propagates through removable USB devices. “Raspberry Robin is Red Canary’s name for a cluster of activity we first observed […]

The post Raspberry Robin spreads via removable USB devices appeared first on Security Affairs.

Read the original article: