article thumbnail

Scranos – A Cross Platform, Rootkit-Enabled Spyware rapidly spreading

Security Affairs

Scranos is a powerful cross-platform rootkit-enabled spyware discovered while investigating malware posing as legitimate software like video players, drivers and even anti-virus products. Although the campaign has not reached the magnitude of the Zacinlo adware campaign, it is already infecting users worldwide.”

Spyware 68
article thumbnail

New Shlayer Mac malware spreads via poisoned search engine results

Security Affairs

The malware can be used to download other malicious payloads, including malware or adware. This newly re-engineered malware purports to be a legitimate Flash Player installer, but it has the capability to surreptitiously download and install additional unwanted packages containing adware or spyware,” continues the analysis.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 179 – News of the week

Security Affairs

is out, whats new? . · Apple removed the popular app Adware Doctor because steals user browsing history. · Privacy-oriented Linux OS Tails 3.9 Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Adware 42
article thumbnail

Meet the World’s Biggest ‘Bulletproof’ Hoster

Krebs on Security

It is allowed to host: ordinary sites, doorway pages, satellites, codecs, adware, tds, warez, pharma, spyware, exploits, zeus, IRC, etc. Here’s a snippet from one of Yalishanda’s advertisements to a cybercrime forum in 2011, when he was running a bulletproof service under the domain real-hosting[.]biz:

article thumbnail

IT threat evolution Q3 2022

SecureList

Prilex, active since 2014, is a well-known threat actor targeting ATMs and Point of Sale (PoS) terminals. The malware families dropped onto the computer include SmokeLoader/Smoke, LgoogLoader, Disbuk, RedLine (described above), Fabookie and ColdStealer, consisting of backdoors, spyware, bankers, credential stealers, droppers and more.

Malware 105
article thumbnail

Cyber Threats to the FIFA World Cup Qatar 2022

Digital Shadows

Threat actors can develop fake mobile apps to install adware, steal PII and financial data, extract cookies and credentials, and download further payloads (such as spyware) from a remote-controlled domain. As you can see in the example below, in 2014 some threat actors preferred internet relay chats (IRCs) to organize DDoS attacks.