Cyber Attack

Hackers Exploiting Microsoft Office Templates to Execute Malicious CodeHackers Exploiting Microsoft Office Templates to Execute Malicious Code

Hackers Exploiting Microsoft Office Templates to Execute Malicious Code

In a cyberattack campaign dubbed "PhantomBlu," hundreds of employees across various US-based organizations were targeted with phishing emails masquerading as…

1 year ago
Discontinued WordPress Plugin Flaw Exposes Websites to Cyber AttacksDiscontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange. The affected plugins, miniOrange’s Malware Scanner and Web Application…

1 year ago
Hackers Launching AI-Powered Cyber Attacks to Steal BillionsHackers Launching AI-Powered Cyber Attacks to Steal Billions

Hackers Launching AI-Powered Cyber Attacks to Steal Billions

INTERPOL's latest assessment on global financial fraud uncovers the sophisticated evolution of cybercrime, fueled by advancements in technology such as…

1 year ago
Fujitsu Hacked – Attackers Infected The Company Computers with MalwareFujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Limited announced the discovery of malware on several of its operational computers, raising concerns over the potential leak of…

1 year ago
GBHackers Weekly Round-Up: Cyber Attacks, Vulnerabilities, Threats & New Cyber StoriesGBHackers Weekly Round-Up: Cyber Attacks, Vulnerabilities, Threats & New Cyber Stories

GBHackers Weekly Round-Up: Cyber Attacks, Vulnerabilities, Threats & New Cyber Stories

With our weekly GBHackers news summary, explore and learn about the most recent developments in the cybersecurity field.  This practice…

1 year ago
OpenCTI: OSINT Platform to SOC & MDR Teams for Malware AnalysisOpenCTI: OSINT Platform to SOC & MDR Teams for Malware Analysis

OpenCTI: OSINT Platform to SOC & MDR Teams for Malware Analysis

ANY.RUN now integrates with OpenCTI, a cyber threat intelligence platform that allows automatic enrichment of OpenCTI observations with malware data…

1 year ago
Hackers Use Weaponized Lnk File to Deploy AutoIt MalwareHackers Use Weaponized Lnk File to Deploy AutoIt Malware

Hackers Use Weaponized Lnk File to Deploy AutoIt Malware

Hackers have been found utilizing weaponized LNK files to deploy a strain of AutoIt malware, raising alarms across the cybersecurity…

1 year ago
Bitcoin Fog Operator Convicted for Stealing Over $400MBitcoin Fog Operator Convicted for Stealing Over $400M

Bitcoin Fog Operator Convicted for Stealing Over $400M

A federal jury in Washington, D.C., has convicted Roman Sterlingov, a dual Russian-Swedish national, for operating the notorious darknet cryptocurrency…

1 year ago
Stanford University Hack Exposes Over 27K People’s DataStanford University Hack Exposes Over 27K People’s Data

Stanford University Hack Exposes Over 27K People’s Data

The Stanford University data breach involved a ransomware attack by the Akira ransomware gang. The breach occurred between May 12,…

1 year ago
Sharp Increase in Akira Ransomware Attack Following LockBit TakedownSharp Increase in Akira Ransomware Attack Following LockBit Takedown

Sharp Increase in Akira Ransomware Attack Following LockBit Takedown

In the wake of the LockBit ransomware group's takedown, a shift has occurred within the cybercriminal underworld, leading to a…

1 year ago