Remove 2012 Remove Accountability Remove Cyber Attacks Remove Information Security
article thumbnail

A cyber attack hit Thyssenkrupp Automotive Body Solutions business unit

Security Affairs

The company did not disclose details of the attack, however the decision to shut down the IT systems suggests it was the victim of a ransomware attack. This isn’t the first time that the company was the victim of a cyber attack. In 2016, alleged Asian threat actors targeted ThyssenKrupp to steal company secrets.

article thumbnail

Mitsubishi Electric Corp. was hit by a new cyberattack

Security Affairs

was hit by a new cyber attack that may have caused the leakage of information related to its business partners. was hit again by a massive cyberattack that may have caused the leakage of information related to its business partners. was hit by a new cyberattack appeared first on Security Affairs.

Banking 112
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

North Korea ScarCruft APT used previously undetected Dolphin Backdoor against South Korea

Security Affairs

ScarCruft has been active since at least 2012, it made the headlines in early February 2018 when researchers revealed that the APT group leveraged a zero-day vulnerability in Adobe Flash Player to deliver malware to South Korean users. Kaspersky first documented the operations of the group in 2016. ” reads the post published by ESET.

article thumbnail

German industrial giant ThyssenKrupp targeted in a new cyberattack

Security Affairs

. “At the present time, no damage has been done, nor are there any indications that data has been stolen or modified,” This isn’t the first attack suffered by the company, in 2012, the company was targeted by another cyber attack that was classified as “heavy” and of “exceptional quality.”.

article thumbnail

Mitsubishi Electric discloses data breach, media blame China-linked APT

Security Affairs

Kan said, “I was notified that it was confirmed that there was no leak of sensitive information such as defense equipment and electric power.” ” The two media outlets attribute the cyber attack to a China-linked cyber espionage group tracked as Tick (aka Bronze Butler ). . ” reported Kyodo News.

article thumbnail

Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack

Security Affairs

The two media outlets attribute the cyber attack to a China-linked cyber espionage group tracked as Tick (aka Bronze Butler ). The remote process execution is bound to a web service account, which depending on the web platform used may have restricted permissions. An attempted attack requires user authentication.”

Antivirus 126
article thumbnail

Is there a link between Microsoft Exchange exploits and PoC code the company shared with partner security firms?

Security Affairs

.” On March 2nd, Microsoft released emergency out-of-band security updates that address four zero-day issues (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) in all supported MS Exchange versions that are actively exploited in the wild. a MAPP partner company based in China, for leaking data related to CVE-2012-0002.