US, China and the UK are top regions affected by IoT security threats

In the Internet of Things (IoT) ecosystem today, cyberattacks are becoming more diverse and sophisticated with cybercriminals taking over home network routers to launch attacks on smart home devices. Trend Micro’s recent report shows more than 1.8 million cyberattacks have been conducted through home network routers in the past six months. Eight percent of these…

US Banks Targeted with Trickbot Trojan

Necurs botnet spreads Trickbot malware to US financial institutions, while new Emotet banking Trojan attacks discovered – signalling increasingly complex attacks on the industry. The Necurs botnet has begun delivering the Trickbot banking Trojan to financial institutions in the United States, a sign of increasingly larger and more complex attacks on the industry.

UK Spy Agency Warns of State-sponsored Hackers Targeting Critical Infrastructure

The U.K. Government Communications Headquarters (GCHQ), Britain’s secret eavesdropping agency, warns that ‘a number of [UK] Industrial Control System engineering and services organisations are likely to have been compromised’ following the discovery of ‘connections from multiple UK IP addresses to infrastructure associated with advanced state-sponsored hostile threat actors.’ The warning comes from a National Cyber Security Centre…

Hacker allegedly stole $7.4 million worth of Ether in 3 minutes

While there is a general consensus that the Knightscope security robot in Washington, D.C., committed suicide on Monday, the same everyone-agrees-opinion is not true for the $7.4 million heist of the cryptocurrency Ether that happened on the same day. CoinDash maintains that a hacker made off with the Ether, which comes from the app platform ethereum, during its…

APT3 hackers linked to Chinese intelligence

The APT3 hacker group, which has been attacking government and defense industry targets since 2010, has been linked to the Chinese Ministry of State Security, according to a report by Recorded Future. Other attackers have been linked to the Chinese military, but this is the first time a group has been connected to Chinese intelligence,…

Number of HTTPS phishing sites triples

When, in January 2017, Mozilla and Google made Firefox and Chrome flag HTTP login pages as insecure, the intent was to make phishing pages easier to recognize, as well as push more website owners towards deploying HTTPS. But while the latter aim was achieved, and the number of phishing sites making use of HTTPS has…

WannaCry: What you need to know

The unprecedented outbreak of Trojan ransomware WannaCry has created a worldwide plague affecting home users and businesses. We have already posted some basics about WannaCry, and in this post we will provide further advice particularly for businesses. It is urgent and critical to know what WannaCry is, how it spreads, what dangers it poses, and…

The Necurs Botnet: A Pandora’s Box of Malicious Spam

This is the tale of a cybercrime botnet operation that, within about five years of its existence, has been named one of the largest botnets in the world. It’s called the Necurs botnet. It militarizes up to 6 million zombie endpoints, delivers some of the worst banking Trojans and ransomware threats in batches of millions…