Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ New WinTapix.sys Malware Engages in Multi-Stage Attack Across Middle East

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š New WinTapix.sys Malware Engages in Multi-Stage Attack Across Middle East


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: thehackernews.com

An unknown threat actor has been observed leveraging a malicious Windows kernel driver in attacks likely targeting the Middle East since at least May 2020. Fortinet Fortiguard Labs, which dubbed the artifact WINTAPIX (WinTapix.sys), attributed the malware with low confidence to an Iranian threat actor. "WinTapix.sys is essentially a loader," security researchers Geri Revay and Hossein Jazi said ...



๐Ÿ“Œ CIO50 Middle East 2022: Introducing the top 50 tech leaders in the Middle East


๐Ÿ“ˆ 49.27 Punkte

๐Ÿ“Œ Android spyware campaign spreads across the Middle East


๐Ÿ“ˆ 34.86 Punkte

๐Ÿ“Œ Oracle plans to expand its cloud region across the Middle East


๐Ÿ“ˆ 34.86 Punkte

๐Ÿ“Œ New JhoneRAT Malware Targets Middle East


๐Ÿ“ˆ 32.17 Punkte

๐Ÿ“Œ New APT34 Malware Targets The Middle East


๐Ÿ“ˆ 32.17 Punkte

๐Ÿ“Œ New Campaign Targets Middle East Governments with IronWind Malware


๐Ÿ“ˆ 32.17 Punkte

๐Ÿ“Œ New Campaign Targets Middle East Governments with IronWind Malware


๐Ÿ“ˆ 32.17 Punkte

๐Ÿ“Œ New Agent Raccoon malware targets the Middle East, Africa and the US


๐Ÿ“ˆ 32.17 Punkte

๐Ÿ“Œ EvilNet - Network Attack Wifi Attack Vlan Attack Arp Attack Mac Attack Attack Revealed Etc...


๐Ÿ“ˆ 32.16 Punkte

๐Ÿ“Œ APT28 Using EternalBlue to Attack Hotels in Europe, Middle East


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ Iranian State-backed Hackers Attack Independent Groups in the Middle East


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ Triton Malware Targets Industrial Control Systems in Middle East


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Unknown โ€˜WildPressureโ€™ Malware Campaign Lets Off Steam in Middle East


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Android Malware, Government, Middle East and More


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Cyber Attacks Against Middle East Governments Hide Malware in Windows logo


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Cyberspies Target Middle East With Windows, Android Malware


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Hackers Hide Malware in Windows Logo, Target Middle East Governments


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Arid Viper Hacking Group Using Upgraded Malware in Middle East Cyber Attacks


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Scarred Manticore Targets Middle East With Advanced Malware


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Shamoon Malware from 2016-2017 Evolved With File Wiping Capability, Targets Middle East Countries


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Shamoon Malware from 2016-2017 Evolved With File Wiping Capability, Targets Middle East Countries


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ APT33 Hackers Launching Malware via Obfuscated C2 Server to Hack Organizations in the Middle East, the U.S., and Asia


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ ZeroCleare Malware Targeting Energy, Industrial Sectors in Middle East


๐Ÿ“ˆ 29.24 Punkte

๐Ÿ“Œ Facebook engages in Instagram bug spat with security researcher


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ United States and Iran engages in a Full-Scale Cyberwar


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Get the guide to News app success on Google Play and see how Nabd engages readers with Material Design


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Facebook engages in Instagram bug spat with security researcher


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Get the guide to News app success on Google Play and see how Nabd engages readers with Material Design


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Wipro engages with clients to implement Universal Edge solutions suite that leverages 5G


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ Unleash the Power of GPT-3: Create a Telegram Chat Bot that Engages Like a Human


๐Ÿ“ˆ 28.52 Punkte

๐Ÿ“Œ New Actor DarkHydrus Targets Middle East with Open-Source Phishing


๐Ÿ“ˆ 27.56 Punkte

๐Ÿ“Œ Middle East cyber-espionage is heating up with a new group joining the fold


๐Ÿ“ˆ 27.56 Punkte

๐Ÿ“Œ New Destructive Wiper ZeroCleare Targets Energy Sector in the Middle East


๐Ÿ“ˆ 27.56 Punkte

๐Ÿ“Œ Kaspersky finds new APT targeting the Middle East's industrial sector


๐Ÿ“ˆ 27.56 Punkte











matomo