Hacking Using SVG Files to Smuggle QBot Malware onto Windows Systems

Phishing campaigns involving the Qakbot malware are using Scalable Vector Graphics (SVG) images embedded in HTML email attachments. The new distribution method was spotted by Cisco Talos, which said it identified fraudulent email messages featuring HTML attachments with encoded SVG images that incorporate HTML script tags. HTML smuggling is a technique that relies on using […]

APT-36 Hackers Using New Hacking Tools & TTPs To Attack Indian Government Orgs

The cybersecurity analysts at Zscaler ThreatLabz have recently detected a new malicious version of a multi-factor-authentication (MFA) solution, known as Kavach, which has been exploited by the threat actors of Transparent Tribe (aka APT-36, C-Major, and Mythic Leopard) actively to target the Indian government agencies. To distribute the malicious versions of Kavach MFA apps, the […]

Critical RCE Vulnerability Discovered in Popular Cobalt Strike Hacking Software

HelpSystems, the company behind the Cobalt Strike software platform, has released an out-of-band security update to address a remote code execution vulnerability that could allow an attacker to take control of targeted systems. Cobalt Strike is a commercial red-team framework that’s mainly used for adversary simulation, but cracked versions of the software have been actively […]

Gang of 31 cyber criminals arrested for stealing cars via hacking software

In a coordinated operation on October 10 throughout the three nations, 31 people were detained. A total of 22 addresses were raided, and illicit assets worth over EUR 1 098 500 were recovered. The French authorities, working with their Spanish and Latvian counterparts, busted a car theft ring that utilized counterfeit software to steal automobiles […]

Two critical WhatsApp vulnerabilities allow hacking WhatsApp (Android & iOS) via call or video file. Update immediately

Two security flaws in WhatsApp’s chat app for iOS and Android that might have been used to remotely execute malware on the device were recently reported by the company Meta. CVE-2022-36934, which has a severe severity rating (CVSS score of 9.8), affects all Android and iOS versions previous to v2.22.16.12, Business for Android prior to v2.22.16.12, […]

China Accuses NSA’s TAO Unit of Hacking its Military Research University

China has accused the U.S. National Security Agency (NSA) of conducting a string of cyberattacks aimed at aeronautical and military research-oriented Northwestern Polytechnical University in the city of Xi’an in June 2022. The National Computer Virus Emergency Response Centre (NCVERC) disclosed its findings last week, and accused the Office of Tailored Access Operations (TAO) at […]

LockBit falls victim to a large-scale DDoS attack after hacking into Entrust. LockBit accuses Entrust of being behind the cyberattack

Entrust is accused by LockBit of being behind the cyberattack. If such were the case, a genuine security firm would never retaliate by conducting a DDoS assault against criminals.Following a DDoS attack that knocked the LockBit ransomware gang offline for several days, the group has claimed that it will pursue more aggressive methods while aggressively […]

How criminals are hacking key fobs to quickly and quietly steal cars

High-tech criminals are increasingly targeting push-start automobiles by hacking into key fobs, leaving many New Orleans car owners stranded according to WSDU news. The thief first waves a relay box at the victim’s house, which enhances the vehicle key signal in the house to another device held by the second criminal waiting beside the car. […]

DIGITAL OCEAN USERS’ EMAILS LEAKED AFTER MAILCHIMP HACKING INCIDENT

DigitalOcean has revealed that some of its customers’ emails were exposed to attackers thanks to an attack on the Mailchimp email marketing service. DigitalOcean has reported on its website a security incident suffered due to a security breach caused by its email provider, Mailchimp. On August 8, they discovered that their Mailchimp account had been […]

LNK files is one of the most common way of hacking into enterprise environment

HP has highlighted a new wave of cybercriminals who spread families of ‘malware’ in business environments using files with shortcuts or links (so-called LNK) to distribute ‘malware’. It is one of the conclusions reached in its latest global report, which provides an analysis of cyber attacks in the real world and focuses on the methods […]

Chinese Hackers Using New Manjusaka Hacking Framework Similar to Cobalt Strike

Researchers have disclosed a new offensive framework referred to as Manjusaka that they call is a “Chinese sibling of Sliver and Cobalt Strike.” “A fully functional version of the command-and-control (C2), written in Golang with a User Interface in Simplified Chinese, is freely available and can generate new implants with custom configurations with ease, increasing […]

Critical vulnerability allows unlocking, starting & stealing Honda Cars without key. Hacking Honda vehicles

Rolling-PWN attack vulnerability CVE-2021-46145  affecting all Honda cars models that exist from the year 2012 up to the year 2022. This vulnerability allows anyone to permanently open the car door or even start the car engine remotely. The Rolling-PWN bug is a critical vulnerability. Researchers  found it in a vulnerable version of the rolling codes […]

Hacking Scenarios: How Hackers Choose Their Victims

Enforcing the “double-extortion” technique aka pay-now-or-get-breached emerged as a head-turner last year. May 6th, 2022 is a recent example. The State Department said the Conti strain of ransomware was the most costly in terms of payments made by victims as of January. Conti, a ransomware-as-a-service (RaaS) program, is one of the most notorious ransomware groups […]

Zero-day vulnerability in Microsoft Office Pro Plus, Office 2013, Office 2016, and Office 2021 allows remote network hacking with just a single click

A few days ago, the security researcher known as “nao_sec” reported the detection of a file specially crafted Word document to exploit a zero-day vulnerability in Microsoft Office that would allow the execution of arbitrary code just when opening a malicious file. This malware, loaded from Belarus to the VirusTotal platform, was analyzed by expert […]