Remove Communications Remove Government Remove Libraries Remove Manufacturing
article thumbnail

Raspberry Robin malware used in attacks against Telecom and Governments

Security Affairs

The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. exe, and rundll32.exe.

article thumbnail

Raspberry Robin malware used in attacks against Telecom and Governments

Security Affairs

The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. exe, and rundll32.exe.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Developer Sabotages Open-Source Software Package

Schneier on Security

The application, node-ipc, adds remote interprocess communication and neural networking capabilities to other open source code libraries. As a dependency, node-ipc is automatically downloaded and incorporated into other libraries, including ones like Vue.js CLI, which has more than 1 million weekly downloads. […]. .”

Libraries 102
article thumbnail

6,009,014 MovieBoxPro Accounts Breached in Another Data Scraping Incident

IT Governance

This week, it turns out at least 191 further Australian organisations, including government entities, were affected by this breach, highlighting the risks of supply chain attacks. Source (New) IT services USA Yes 1,382 Worthen Industries Source 1 ; source 2 (Update) Manufacturing USA Yes 1,277 R.J. Data breached: 395 GB.

article thumbnail

China-linked APT group VANGUARD PANDA uses a new tradecraft in recent attacks

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. ” concludes the report.

Cleanup 87
article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

The attacks detailed by Cybereason targeted technology and manufacturing companies primarily located in East Asia, Western Europe, and North America. Symantec pointed out that the attacks against government organizations in Hong Kong remained undetected for a year in some cases. ” continues the report.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Source New Manufacturing USA Yes 20,415 TECA Srl Source New Transport Italy Yes 16.7 Source Update Finance USA Yes 4,673 North Hill (North Hill Communities, Inc., Known records breached Zenlayer Source New Telecoms USA Yes 384,658,212 ASA Electronics Source New Engineering USA Yes 2.7 GB AGC Flat Glass North America, Inc.