article thumbnail

BunnyLoader, a new Malware-as-a-Service advertised in cybercrime forums

Security Affairs

Zscaler ThreatLabz researchers discovered a new malware-as-a-service (MaaS) that is called BunnyLoader, which has been advertised for sale in multiple cybercrime forums since September 4, 2023. Cybersecurity researchers spotted a new malware-as-a-service (MaaS) called BunnyLoader that’s appeared in the threat landscape.

article thumbnail

BunnyLoader: New Malware-as-a-Service Threat Emerges in the Cybercrime Underground

The Hacker News

Cybersecurity experts have discovered yet another malware-as-a-service (MaaS) threat called BunnyLoader that's being advertised for sale on the cybercrime underground.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Moldovan citizen sentenced in connection with the E-Root cybercrime marketplace case

Security Affairs

US DoJ sentenced a Moldovan national (31) to 42 months in federal prison for operating the E-Root cybercrime marketplace. Diaconu was operating the E-Root cybercrime marketplace. Authorities reported that over 350,000 credentials were advertised for sale on the marketplace. The authorities also seized the exchange platform.

article thumbnail

UK Ad Campaign Seeks to Deter Cybercrime

Krebs on Security

The United Kingdom’s anti-cybercrime agency is running online ads aimed at young people who search the Web for services that enable computer crimes, specifically trojan horse programs and DDoS-for-hire services. law enforcement agents in connection with various cybercrime investigations. FLATTENING THE CURVE.

article thumbnail

Malvertising Is a Cybercrime Heavyweight, Not an Underdog

SecureWorld News

The concept of the term "malvertising" (a portmanteau of "malicious advertising") suggests an overlap with ads, albeit dodgy ones, and therefore fuels the fallacy that its impact hardly goes beyond frustration. A stepping stone to impactful cybercrime This tactic has tangible real-world implications.

article thumbnail

This Cybercrime Syndicate Pre-Infected Over 8.9 Million Android Phones Worldwide

The Hacker News

A cybercrime enterprise known as Lemon Group is leveraging millions of pre-infected Android smartphones worldwide to carry out their malicious operations, posing significant supply chain risks.

article thumbnail

Crooks impersonate brands using search engine advertisement services

Security Affairs

The FBI warns of cybercriminals using search engine advertisement services to impersonate brands and defraud users. The FBI is warning of cyber criminals using search engine advertisement services to impersonate brands and direct users to websites that were used to defraud users. ” reads the advisory published by the FBI.