BHUNT is a new crypto stealer family and was spotted by Bitdefender. It is written in .NET and is capable of pilfering wallet content from Electrum, Bitcoin, Ethereum, Exodus, and Atomic, among others.
EyeMed reached a settlement with the state of New York to resolve allegations revealed during the investigation following a 2020 data breach that impacted 2.1 million individuals.
Bitdefender researchers intercepted more than 100,000 malicious SMS messages trying to distribute Flubot malware since the beginning of December, according to a report published Wednesday.
The new security feature introduced by GitHub is another way users can enable two-factor authentication alongside security keys and WebAuthn, one-time passcodes, and SMS.
The vulnerability, caused due to improper neutralization of argument delimiters, is tracked as CVE-2021-21386 and has a CVSS severity score of 9.3, an escalation from an original CVSS score of 7.3.
Slim.AI’s latest funding round was led by Insight Partners and StepStone Group and also received participation from Knollwood, boldstart Ventures, Decibel Partners, FXP, and TechAviv Founder Partners.
The BfV also published indicators of compromise (IOCs) and YARA rules to help targeted German organizations to check for HyperBro infections and connections to APT27 command-and-control (C2) servers.
Addition, the investment firm founded by Lee Fixel, led this Series A funding round with Oxford Science Enterprises (formerly known as OSI) and Crane also participating in the round.
The Log4Shell vulnerability has become a menace and poses a huge challenge to the security community. As more Log4Shell victims continue to surface, more security agencies release alerts about cybercriminals who continue to exploit the Log4j vulnerability in their attacks. Patch it if you haven’t yet.
Kaspersky unearthed MoonBounce, a custom UEFI firmware implant, that can hide in the system across disk formatting or replacement. It appears to be the brainwork of the Chinese Winnti group. The infection chain does not leave any evidence and works entirely in memory. Researchers advise enabling Secure Boot by default and updating firmware regularly.