article thumbnail

Google advertisements turning into malware spreading platforms

CyberSecurity Insiders

The next time when you search for a software download on the Google search engine, be cautious, as the software might also bring in new trouble as malware or might strictly act as a source to malware spread that can steal data and encrypt all the information on the web.

article thumbnail

BunnyLoader, a new Malware-as-a-Service advertised in cybercrime forums

Security Affairs

Cybersecurity researchers spotted a new malware-as-a-service (MaaS) called BunnyLoader that’s appeared in the threat landscape. Zscaler ThreatLabz researchers discovered a new malware-as-a-service (MaaS) that is called BunnyLoader, which has been advertised for sale in multiple cybercrime forums since September 4, 2023.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Nitrogen Malware: BlackCat’s New Weapon in Disguised Advertising Attacks

Penetration Testing

Cybercriminal syndicates operating under the extortionate BlackCat (ALPHV) operation have adopted a new tactic — utilizing malicious advertising to gain initial access to victim systems.

article thumbnail

New 'VietCredCare' Stealer Targeting Facebook Advertisers in Vietnam

The Hacker News

Facebook advertisers in Vietnam are the target of a previously unknown information stealer dubbed VietCredCare at least since August 2022.

article thumbnail

Atomic Stealer Distributes Malware to Macs Through False Browser Downloads

Tech Republic Security

Atomic Stealer malware advertises itself through ClearFake browser updates disguised as Google's Chrome and Apple’s Safari.

Malware 185
article thumbnail

Fake Facebook MidJourney AI page promoted malware to 1.2 million people

Bleeping Computer

Hackers are using Facebook advertisements and hijacked pages to promote fake Artificial Intelligence services, such as MidJourney, OpenAI's SORA and ChatGPT-5, and DALL-E, to infect unsuspecting users with password-stealing malware. [.]

article thumbnail

Crooks impersonate brands using search engine advertisement services

Security Affairs

The FBI warns of cybercriminals using search engine advertisement services to impersonate brands and defraud users. The FBI is warning of cyber criminals using search engine advertisement services to impersonate brands and direct users to websites that were used to defraud users. ” reads the advisory published by the FBI.