Emotet malware campaign warning
The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) has warned of an ongoing and widespread phishing campaign designed to spread Emotet malware throughout Australia.
The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) has warned of an ongoing and widespread phishing campaign designed to spread Emotet malware throughout Australia.
UK’s National Cyber Security Centre (NCSC) is warning of an ongoing DNS hijacking campaign.
The Director of the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA) issued a warning about recent Iranian cybersecurity threats. The statement also included suggested tips and best practices to stay safe online.
Hackers have infected nearly 152,000 hosts with a Distributed Denial of Service (DDoS) botnet targeting Electrum developers and their servers.
Attackers behind BabyShark malware and cyber campaigns is now targeting the cryptocurrency industry.
Microsoft used a court order last Wednesday to take control of 99 websites used by cyber threat group Phosphorus (also known as APT35 or Charming Kitten) widely associated with Iranian hackers.
Cyber attackers have compromised hundreds of CMS sites running WordPress or Joomla to serve up Shade ransomware and phishing pages in the wild.
Microsoft has seen a rise in recent cyberattack activity against European think tanks and non-profit organizations. The warning comes as European leaders warn attacks will continue across Europe in 2019.
The infamous banking trojan Emotet is re-emerging via new cyber campaigns after a low period of activity over the recent Christmas holidays. Emotet is one of the most widely developed and distributed malware families used by cyber criminals.
The FTC warns users of a phishing scam involving fake Netflix email messages designed to steal personal and payment information.