Europe

Europe
Variation Swatches Wordpress Plugin Flaw Vulnerability Cyberattacks WooCommerce Digital Risk

Variation Swatches plugin flaw in WordPress exposed users to attacks

January 17, 2022

About 80,000 WordPress-powered retail sites with installed Variation Swatches for…

Moobot Botnet Vulnerability Exploit Hikvision CCTV Surveillance Unpatched Firmware

Moobot botnet exploited the vulnerabilities inside Hikvision products

January 17, 2022

A botnet known as Moobot has abused a critical vulnerability…

Nordic Choice Hotels Cyberattack Conti Ransomware Malware Norway Extortion

Hotel chain Nordic Choice Hotels got attacked by the Conti ransomware

January 15, 2022

The Conti ransomware group reportedly attacked a Scandinavian hotel chain,…

RTF Template Injection Attack Technique APT Groups MITRE ATT&CK Microsoft Office

RTF Template Injection attack technique gets leveraged by APT groups

January 14, 2022

An attack technique, called the RTF Template Injection, is reportedly…

Android Banking Malware Fake Bank Customer Support Online Banking Mobile Devices

Android banking malware distributed via fake bank customer support

January 14, 2022

Threat actors were seen by researchers posing as a bank…

Flubot Banking Malware Financial Trojan Android Mobile Finland Phishing Campaign

Flubot banking malware focused on targeting Android users in Finland

January 13, 2022

Finland’s National Cyber Security Centre (NCSC) recently released a threat…

Fake Office 365 Spam Alerts Phishing Attacks Credential Stealing Identity Theft

Fake Office 365 spam alerts used for phishing attacks to steal credentials

January 12, 2022

An unidentified group of malicious threat actors is using Office…

Threat Actors CronRAT Malware Ecommerce Online Store Cron Tool Magecart

Threat actors use CronRAT malware to target the E-commerce sector

January 11, 2022

Recently, a new highly sophisticated and stealthy remote access trojan…

TrickBot Emotet Botnet Cybercrime Malware Digital Risk Cybersecurity

TrickBot by Emotet botnet to make a comeback in the cybercrime scene

January 11, 2022

The Emotet botnet was the most widely spread malware used…

Cybercriminals ETW Evade Security Detection Event Tracing for Windows Event Viewer

Cybercriminals are seen to disable ETW to evade security detection

January 6, 2022

Threat actors are discovered to be disabling the Event Tracing…