Remove 2022 Remove Libraries Remove Manufacturing Remove Security
article thumbnail

Breaking RSA through Insufficiently Random Primes

Schneier on Security

Basically, the SafeZone library doesn’t sufficiently randomize the two prime numbers it used to generate RSA keys. Some of the keys are from printers from two manufacturers, Canon and Fujifilm (originally branded as Fuji Xerox). The weak Canon keys are tracked as CVE-2022-26351.

article thumbnail

Microsoft experts linked the Raspberry Robin malware to Evil Corp operation

Security Affairs

On July 26, 2022, Microsoft researchers discovered that the FakeUpdates malware was being distributed via Raspberry Robin malware. The malware was first spotted in September 2021, the experts observed Raspberry Robin targeting organizations in the technology and manufacturing industries. exe to execute a malicious command.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GoDaddy discloses a new data breach

Security Affairs

GoDaddy discloses a security breach, threat actors have stolen source code and installed malware on its servers in a long-runing attack. The security breach was discovered in December 2022 after customer reported that their sites were being used to redirect to random domains. ” reads a FORM- 10-K filed with SEC.

article thumbnail

Raspberry Robin operators are selling initial access to compromised enterprise networks to ransomware gangs

Security Affairs

In October 2022, the malware was used in post-compromise activity attributed to another actor, DEV-0950 (which overlaps with FIN11 / TA505 cybercrime gang). Beginning on September 19, 2022, experts observed the worm infections deploying IcedID , Bumblebee and TrueBot payloads. The final-stage malware was the Clop ransomware.

article thumbnail

6,009,014 MovieBoxPro Accounts Breached in Another Data Scraping Incident

IT Governance

A further 381,000 New York City public school students affected by 2022 data breach In January 2022 , personal data from around 820,000 New York City public school students, both current and former, was breached. Source (New) IT services USA Yes 1,382 Worthen Industries Source 1 ; source 2 (Update) Manufacturing USA Yes 1,277 R.J.

article thumbnail

3CX voice and video conferencing software victim of a supply chain attack

Security Affairs

The software is used by organizations in olmost every industry, including automotive, food & beverage, hospitality, Managed Information Technology Service Provider (MSP), and manufacturing. “Unfortunately this happened because of an upstream library we use became infected.” “Unfortunately the rumors are true.

article thumbnail

Raspberry Robin malware used in attacks against Telecom and Governments

Security Affairs

The campaign has been active since at least September 2022, most of the infections have been observed in Argentina (34,8%), followed by Australia (23,2%). “The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it detects sandboxing and security analytics tools.”