Check Point has identified the evolving threat of Raspberry Robin, a malware strain utilized by the threat actor Storm-0856 (formerly DEV-0856), known for facilitating initial access for subsequent malicious payloads, including ransomware. Recent observations reveal the utilization of two new one-day exploits for local privilege escalation, indicating access to exploit sellers or rapid in-house development capabilities. Raspberry Robin, originally documented in 2021, persists as a significant threat with multiple entry vectors, including infected USB drives. Its association with cybercrime groups like Evil Corp, Silence, and TA505 underscores its role in a complex malware ecosystem. Notably, the malware has employed previously undisclosed vulnerabilities such as CVE-2023-36802, acquired from the dark web, and promptly integrated them into its arsenal. Check Point has noted increased anti-analysis measures and obfuscation techniques, alongside modifications in lateral movement tactics and command-and-control communication methods. Discord-hosted rogue RAR archives serve as the latest initial access pathway, reflecting the threat actor's adaptability to leverage emerging platforms for distribution. The use of PAExec.exe instead of PsExec.exe for lateral movement, and the random selection of V3 onion addresses for C2 communication, enhance the malware's evasion capabilities. Moreover, Raspberry Robin's ability to swiftly adopt newly disclosed exploits underscores its proactive approach to exploiting vulnerabilities before widespread patch application. Organizations are urged to remain vigilant and prioritize patch management to mitigate the risk posed by Raspberry Robin and its evolving tactics. Additionally, enhanced threat intelligence sharing and proactive monitoring can aid in detecting and mitigating potential compromises.
A critical vulnerability in Apache Tika, tracked as CVE-2025-66516, allows attackers to compromise servers by uploading a specially crafted PDF file. The flaw impacts Apache Tika C...
Security researchers from SAFA uncovered four critical kernel heap overflow vulnerabilities in Avast Antivirus’s aswSnx.sys driver, tracked under CVE-2025-13032 and affecting ver...
Attackers with limited AWS permissions can still gain elevated access by manipulating boot-time or startup configurations on compute services such as EC2 and SageMaker. This issue,...