Remove 2012 Remove Cyber Attacks Remove Hacking Remove Information Security
article thumbnail

A cyber attack hit Thyssenkrupp Automotive Body Solutions business unit

Security Affairs

The company did not disclose details of the attack, however the decision to shut down the IT systems suggests it was the victim of a ransomware attack. This isn’t the first time that the company was the victim of a cyber attack. In 2016, alleged Asian threat actors targeted ThyssenKrupp to steal company secrets.

article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

FBI spoofs 2012 – 2013. This quirk made the attack look more trustworthy and added a layer of flexibility to these scams. It surfaced in November 2012 and was making thousands of victims a day. WannaCry and NotPetya cyber-attacks have since been attributed to state-funded threat actors.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked actors may be behind an explosion at a liquefied natural gas plant in Texas

Security Affairs

A Russian hacking group may be responsible for a cyber attack against a liquefied natural gas plant in Texas that led to its explosion on June 8. Experts speculate a cyber attack may have turned off the industrial safety controls at the natural gas facility. SecurityAffairs – hacking, liquefied natural gas plant).

article thumbnail

New Cyber Attack Campaign Leverages the COVID-19 Infodemic

Security Affairs

Figure 8: Path and file containing the sensitive information about the victim. Finally, all the loot is sent to the remote command and control hosted at 66.154.98.108, operated by “Total server solutions LLC”, an US hosting provider operating since 2012. New Cyber Attack Campaign Leverages the COVID-19 Infodemic.

article thumbnail

Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack

Security Affairs

Chinese hackers have exploited a zero-day vulnerability the Trend Micro OfficeScan antivirus in the recently disclosed hack of Mitsubishi Electric. According to ZDNet, the hackers involved in the attack against the Mitsubishi Electric have exploited a zero-day vulnerability in Trend Micro OfficeScan to infect company servers.

Antivirus 125
article thumbnail

Up to Georgia 2,000 websites have been hit by cyber attacks

Security Affairs

A wave of cyber attacks hit 2,000 websites in Georgia, including the sites of the president, courts, and local media. A mysterious wave of cyber attacks hit some 2,000 websites in Georgia, including the websites of the president, courts, and media. SecurityAffairs – Georgia, hacking). Pierluigi Paganini.

article thumbnail

The head of the Federal Cyber Security Authority (BSI) faces dismissal

Security Affairs

According to an investigation conducted by broadcaster ZDF, Schoenbohm was in contact with Russia through an association that he co-founded in 2012, the Cyber Security Council of Germany. Germany has repeatedly accused Russia-linked threat actors of cyber attacks against its Parliament and infrastructure.