News Clipping

Windows 10 Facial Recognition – Bypassed with a Photo[source: bleepingcomputer]

Microsoft has released updates earlier this month to patch a vulnerability in the Windows 10 Hello facial recognition system that allows an attacker to bypass the facial scan with a printed photo. Windows Hello is a Windows 10-only feature that uses near infrared (IR) imaging to authenticate and unlock Windows devices, such as desktops, laptops, and tablets that use compatible cameras equipped with a near...

Read More


Exploited to Deliver a Cracked Version of the Loki Infostealer[source: trendmicro]

The Cobalt hacking group was one of the first to promptly and actively exploit CVE-2017-11882(patched last November) in their cybercriminal campaigns. We uncovered several others following suit in early December, delivering a plethora of threats that included Pony/FAREIT, FormBook, ZBOT, and Ursnif. Another stood out to us: a recent campaign that used the same vulnerability to install a “cracked” version of the information-stealing Loki. Sold in hacking forums as a password and cryptocurrency wallet stealer, Loki can...

Read More


Three Malware Campaigns Come Alive for the Holiday Shopping Season[source: bleepingcomputer]

Three malware strains —GratefulPOS, Emotet, and Zeus Panda— have sprung to life with new active campaigns just in time for the holiday shopping season. While GratefulPOS appears to be a new malware strain, the other two, Emotet and Zeus Panda, have just suffered minor updates to allow them to go after online shops more active this time of year. GratefulPOS Of the three, the most...

Read More


Too Many People Are Still Using ‘Password’ as a Password[source: motherboard.vice]

For the seventh year in a row, password management security company SplashDatahas scraped password dumps to find the year’s worst passwords. This year’s research was drawn from over five million leaked passwords, not including those on adult sites or from the massive Yahoo email breach. The passwords were mostly held by users in North America and Western Europe. SplashData estimates that nearly 10 percent of people have used...

Read More


Cyberespionage Campaign Sphinx Goes Mobile With AnubisSpy [source: trendmicro]

Android malware like ransomware exemplify how the platform can be lucrative for cybercriminals. But there are also other threats stirring up as of late: attacks that spy on and steal data from specific targets, crossing over between desktops and mobile devices. Take for instance several malicious apps we came across with cyberespionage capabilities, which were targeting Arabic-speaking users or Middle Eastern countries. These were published on Google...

Read More


Page 78 of 123« First...102030...7677787980...90100110...Last »