Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Researchers uncover a new Iranian malware used in recent cyberattacks

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Researchers uncover a new Iranian malware used in recent cyberattacks


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com

An Iranian threat actor has unleashed a new cyberespionage campaign against a possible Lebanese target with a backdoor capable of exfiltrating sensitive information from compromised systems. Cybersecurity firm Check Point attributed the operation to APT34, citing similarities with previous techniques used by the threat actor as well as based on its pattern of victimology. APT34ย (aka OilRig) is ...



๐Ÿ“Œ Researchers uncover a new Iranian malware used in recent cyberattacks


๐Ÿ“ˆ 72.45 Punkte

๐Ÿ“Œ Iranian Charming Kitten APT used a new BellaCiao malware in recent wave of attacks


๐Ÿ“ˆ 37.56 Punkte

๐Ÿ“Œ Researchers Uncover Packer Used by Several Malware to Evade Detection for 6 Years


๐Ÿ“ˆ 36.09 Punkte

๐Ÿ“Œ Researchers Uncover DiceLoader Malware Used to Attack Corporate Business


๐Ÿ“ˆ 36.09 Punkte

๐Ÿ“Œ Researchers Uncover 6-Year Cyber Espionage Campaign Targeting Iranian Dissidents


๐Ÿ“ˆ 35.96 Punkte

๐Ÿ“Œ Researchers Uncover Iranian State-Sponsored Ransomware Operation


๐Ÿ“ˆ 35.96 Punkte

๐Ÿ“Œ Researchers Uncover 'Hermit' Android Spyware Used in Kazakhstan, Syria, and Italy


๐Ÿ“ˆ 31.48 Punkte

๐Ÿ“Œ Researchers Uncover Custom Backdoors and Spying Tools Used by Polonium Hackers


๐Ÿ“ˆ 31.48 Punkte

๐Ÿ“Œ Researchers Uncover Stealthy Techniques Used by Cranefly Espionage Hackers


๐Ÿ“ˆ 31.48 Punkte

๐Ÿ“Œ Researchers Uncover Tools And Tactics Used By Chinese Hackers


๐Ÿ“ˆ 31.48 Punkte

๐Ÿ“Œ Researchers Uncover New Version Of The Infamous Flame Malware


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Researchers Uncover 'Process Ghosting' โ€” A New Malware Evasion Technique


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Researchers Uncover New Attempts by Qakbot Malware to Evade Detection


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Researchers Uncover New Variants of the ChromeLoader Browser Hijacking Malware


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ Mรฉlofรฉe: Researchers Uncover New Linux Malware Linked to Chinese APT Groups


๐Ÿ“ˆ 31.42 Punkte

๐Ÿ“Œ U.S. Government Warns of Data Wipers Used in Iranian Cyberattacks


๐Ÿ“ˆ 30.65 Punkte

๐Ÿ“Œ Researchers Disclose Undocumented Chinese Malware Used in Recent Attacks


๐Ÿ“ˆ 30.47 Punkte

๐Ÿ“Œ Iranian Hackers Use New Malware in Recent Attacks


๐Ÿ“ˆ 29.97 Punkte

๐Ÿ“Œ Iranian Hackers Spotted Using a new DNS Hijacking Malware in Recent Attacks


๐Ÿ“ˆ 29.97 Punkte

๐Ÿ“Œ Researchers Uncover Android Malware With Never-Before-Seen Spying Capabilities


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Researchers Uncover Stealthy Linux Malware That Went Undetected for 3 Years


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Researchers Uncover Malware Controlling Thousands of Sites in Parrot TDS Network


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Researchers uncover ZuoRAT malware targeting home-office routers


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Researchers Uncover 3 PyPI Packages Spreading Malware to Developer Systems


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Researchers Uncover Malware Posing as WordPress Caching Plugin


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Researchers uncover DarkGate malwareโ€™s Vietnamese connection


๐Ÿ“ˆ 28.5 Punkte

๐Ÿ“Œ Experts Uncover 'Crutch' Russian Malware Used in APT Attacks for 5 Years


๐Ÿ“ˆ 28.18 Punkte

๐Ÿ“Œ Microsoft: Iranian hackers target researchers with new MediaPl malware


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ New Iranian ZeroCleare Data Wiper Malware Used in Targeted Attacks


๐Ÿ“ˆ 27.19 Punkte

๐Ÿ“Œ Malware Not to Blame for Recent Fires at Iranian Petrochemical Plants


๐Ÿ“ˆ 27.05 Punkte

๐Ÿ“Œ Malware Not to Blame for Recent Fires at Iranian Petrochemical Plants


๐Ÿ“ˆ 27.05 Punkte











matomo