Remove 2017 Remove Antivirus Remove Hacking Remove Information Security
article thumbnail

The German BSI agency recommends replacing Kaspersky antivirus software

Security Affairs

German Federal Office for Information Security agency, also known as BSI, recommends consumers not to use Kaspersky anti-virus software. The German Federal Office for Information Security agency, aka BSI, recommends consumers uninstall Kaspersky anti-virus software. SecurityAffairs – hacking, BSI).

Antivirus 105
article thumbnail

Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack

Security Affairs

Chinese hackers have exploited a zero-day vulnerability the Trend Micro OfficeScan antivirus in the recently disclosed hack of Mitsubishi Electric. This week, Mitsubishi Electric disclosed a security breach that might have exposed personal and confidential corporate data. SecurityAffairs – Mitsubishi Electric, hacking).

Antivirus 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Oleg Koshkin was convicted for operating a crypting service also used by Kelihos botnet

Security Affairs

Russian national Oleg Koshkin was convicted for operating a “crypting” service used to obfuscate the Kelihos bot from antivirus software. ”The websites promised to render malicious software fully undetectable by nearly every major provider of antivirus software. . SecurityAffairs – hacking, Kelihos). Pierluigi Paganini.

Antivirus 101
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

The WannaCry and NotPetya outbreaks in May and June 2017, respectively, were the most devastating in history. In many cases, the crooks hack managed service providers (MSPs) first and then use this access to compromise the partnering organizations. The first viable Mac ransomware called KeRanger was spotted in the spring of 2016.

article thumbnail

Chinese actors behind attacks on industrial enterprises and public institutions

Security Affairs

The emails used weaponized Microsoft Word documents exploiting the CVE-2017-11882 vulnerability. The CVE-2017-11882 flaw is a memory-corruption issue that affects all versions of Microsoft Office released between 2000 and 2017. SecurityAffairs – hacking, industrial enterprises). ” concludes the report.

article thumbnail

Slack resets passwords for about 0.5% of its users due to the exposure of salted password hashes

Security Affairs

This issue was reported by an independent security researcher and disclosed to Slack on 17 July 2022. The company states that the bug affected all users who created or revoked shared invitation links between 17 April 2017 and 17 July 2022. SecurityAffairs – hacking, Slack). ” reads the advisory published by Slack. .

article thumbnail

Russian nation sentenced to 48 months in prison for helping Kelihos Botnet to evade detection

Security Affairs

“A Russian national was sentenced today to 48 months in prison for operating a “crypting” service used to conceal the Kelihos malware from antivirus software, which enabled hackers to systematically infect approximately hundreds of thousands of victim computers around the world with malicious software, including ransomware.”