article thumbnail

Don’t trust links with known domains: BMW affected by redirect vulnerability

Security Affairs

When the victim clicks on a link that appears to be legitimate, they’re redirected to the attacker’s website, where malicious JavaScript is executed in the client’s browser or where they are prompted to enter sensitive information. BMW is a German manufacturer of luxury vehicles headquartered in Munich.

Phishing 119
article thumbnail

Estonian National charged with helping Russia acquire U.S. hacking tools and electronics

Security Affairs

manufacturers on behalf of Russian end-users, including defense contractors and other Russian government agencies. In 2012, the US government added Shevlyakov to Entity List, a ban list for procuring and delivering export-restricted items to Russia. ” reads a press release published by DoJ.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

has indicted four Russian government employees for their role in cyberattacks targeting hundreds of companies and organizations in the energy sector worldwide between 2012 and 2018. ” reads a press release published by DoJ. ’ (aka Dragonfly , Berzerk Bear, Energetic Bear, and Crouching Yeti ).

article thumbnail

Vietnam-linked Ocean Lotus hacked BMW and Hyundai networks

Security Affairs

Alleged Vietnamese Ocean Lotus (APT32) hackers breached the networks of the car manufacturers BMW and Hyundai to steal automotive trade secrets. According to German media, hackers suspected to be members of the Vietnam-linked APT Ocean Lotus ( APT32 ) group breached the networks of the car manufacturers BMW and Hyundai.

article thumbnail

Mitsubishi Electric Corp. was hit by a new cyberattack

Security Affairs

The hacker group has been targeting Japanese heavy industry, manufacturing and international relations at least since 2012, According to the experts, the group is linked to the People’s Republic of China and is focused on exfiltrating confidential data.

article thumbnail

Chinese Ministry Issues New Rule Restricting Pre-Installation of Software by Manufacturers of Mobile Devices

Hunton Privacy

This Notice, which will become effective on November 1, 2013, was issued in draft form in June 2012 along with a request for public comment. otherwise impact the security of users’ personal information, the legitimate interests of users or network security.

article thumbnail

Kraken fileless attack technique abuses Microsoft Windows Error Reporting (WER)

Security Affairs

The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. Since at least 2014, experts at FireEye have observed APT32 targeting foreign corporations with an interest in Vietnam’s manufacturing, consumer products, and hospitality sectors.

Phishing 127