article thumbnail

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums

Security Affairs

The cybercrime group FIN7 is advertising a security evasion tool in multiple underground forums, cybersecurity company SentinelOne warns. SentinelOne researchers warn that the financially motivated group FIN7 is using multiple pseudonyms to advertise a security evasion tool in several criminal underground forums. is forum for $15,000.

article thumbnail

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums

Security Affairs

The cybercrime group FIN7 is advertising a security evasion tool in multiple underground forums, cybersecurity company SentinelOne warns. SentinelOne researchers warn that the financially motivated group FIN7 is using multiple pseudonyms to advertise a security evasion tool in several criminal underground forums. is forum for $15,000.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ragnar Locker ransomware gang advertises Campari hack on Facebook

Security Affairs

?Ragnar Locker Ransomware operators have started to run Facebook advertisements to force their victims into paying the ransom. Ragnar Locker Ransomware operators are improving their extortion technique and started running Facebook advertisements to make pressure on their victims and force them to pay the ransom. 9, on Facebook. .

article thumbnail

NationalPublicData.com Hack Exposes a Nation’s Data

Krebs on Security

We’ll also take a closer look at the data broker that got hacked — a background check company founded by an actor and retired sheriff’s deputy from Florida. One of those domains is recordscheck.net (formerly recordscheck.info ), which advertises “instant background checks, SSN traces, employees screening and more.”

Hacking 342
article thumbnail

FTC charged Avast with selling users’ browsing data to advertising companies

Security Affairs

The antivirus firm is accused of selling the data to advertising companies without user consent. According to the complaint, the cybersecurity firm was advertising its products as privacy-friendly. million and order to stop selling or licensing any web browsing data for advertising purposes. FTC will also fine Avast $16.5

article thumbnail

Online Retail Hack

Schneier on Security

” Many of the minuscule objects aren’t clearly advertised. […] But there is no doubt some online sellers deliberately trick customers into buying smaller and often cheaper-to-produce items, Witcher said.

Retail 267
article thumbnail

BunnyLoader, a new Malware-as-a-Service advertised in cybercrime forums

Security Affairs

Zscaler ThreatLabz researchers discovered a new malware-as-a-service (MaaS) that is called BunnyLoader, which has been advertised for sale in multiple cybercrime forums since September 4, 2023. Cybersecurity researchers spotted a new malware-as-a-service (MaaS) called BunnyLoader that’s appeared in the threat landscape.