article thumbnail

+60,000 Android apps spotted hiding adware for past six months

Security Affairs

Bitdefender researchers have discovered 60,000 different Android apps secretly installing adware in the past six months. Bitdefender announced the discovery of more than 60,000 Android apps in the past six months that were spotted installing adware on Android devices. ” reads the report published by Bitdefender.

Adware 87
article thumbnail

DealPly adware abuses reputation services to remain under the radar

Security Affairs

Malware researchers from enSilo have spotted a new variant of the DealPly adware that uses a new method to avoid detection. The main feature of the DealPly adware is to install browser extensions that display advertisements in the victim’s browser.

Adware 76
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Two selfie Android adware apps with 1.5M+ downloads removed from Play Store

Security Affairs

Experts at Wandera’s threat research team discovered two adware apps on the Google Play Store that were downloaded 1.5M+ times. Researchers at Wandera discovered two adware selfie filter camera apps on the Google Play that were pushing ads and that can record audio. SecurityAffairs – Android, Adware). Pierluigi Paganini.

Adware 76
article thumbnail

Malicious Clicker apps in Google Play have 20M+ installs

Security Affairs

Security researchers at McAfee have discovered 16 malicious clicker apps available in the official Google Play store that were installed more than 20 million times. Clicker apps are adware software that loads ads in invisible frames or in the background and clicks them to generate revenue for the threat actors behind the campaign.

Adware 97
article thumbnail

Which was the most common threat to macOS devices in 2019? Shlayer malware

Security Affairs

The malware installs Any Search bar on the targeted Mac device to deploy adware, it also intercepts and collects browser data and it is able to alter search results to deliver malicious ads. According to Kaspersky, in 2019, one in ten of our Mac security solutions encountered this malware at least once. Cimpli, AdWare.

Adware 68
article thumbnail

Security Affairs - Untitled Article

Security Affairs

Threat actors used the Extembro DNS- changer Trojan in an adware campaign to prevent users from accessing security-related websites. Security experts at Malwarebytes observed an adware campaign that involved the Extembro DNS- changer Trojan to prevent users from accessing websites of security vendors.

Adware 57
article thumbnail

China-based Fangxiao group behind a long-running phishing campaign

Security Affairs

The attackers use financial or physical incentives proposed via WhatsApp to trick victims into visiting a series of sites owned by advertising agencies. “The Fangxiao campaigns are effective lead generation methods which have been redirected to various domains, from malware, to referral links, to ads and adware.”

Phishing 107