Remove 2015 Remove Adware Remove Antivirus Remove Hacking
article thumbnail

Apple removed the popular app Adware Doctor because steals user browsing history

Security Affairs

Apple has removed one of the most popular anti-malware app called Adware Doctor:Anti Malware &Ad from the official macOS App Store. Adware Doctor the top paid utility in the official Mac App Store, it has a good reputation with thousands of reviews and a 4.8 Adware Doctor is stealing your privacy. star rating.

Adware 46
article thumbnail

New Shlayer Mac malware spreads via poisoned search engine results

Security Affairs

. “The new malware tricks victims into bypassing Appleā€™s built-in macOS security protections, and it uses sneaky tactics in an effort to evade antivirus detection.” “As of Friday, the new malware installer and its payload had a 0/60 detection rate among all antivirus engines on VirusTotal.” Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Fraudulent purchases of digitals certificates through executive impersonation

Security Affairs

The experts discovered that digital certificates are then used to spread malware, mainly adware. The verification is done using a public antivirus scanning service, then the threat actors use the file scan record as ā€œa clean bill of healthā€ for potential buyers. SecurityAffairs ā€“ digital certificates, hacking).

Adware 79
article thumbnail

Scranos ā€“ A Cross Platform, Rootkit-Enabled Spyware rapidly spreading

Security Affairs

Although the campaign has not reached the magnitude of the Zacinlo adware campaign, it is already infecting users worldwide.” The malware spreads via Trojanized applications disguised as cracked software, or applications posing as legitimate software such as video players, drivers or even antivirus software.

Spyware 66
article thumbnail

IT threat evolution Q1 2021. Non-mobile statistics

SecureList

Exploits for CVE-2015-2523 ā€” use-after-free vulnerabilities in Microsoft Excel ā€” and CVE-2018-0802 , which we’ve often written about, were also in demand. Updated adware for the new Macs also immediately appeared, in particular the Pirrit family (whose members placed high in our Top 20 threats for macOS). into the system.

Mobile 91