article thumbnail

Over 60,000 Android apps infected with adware-pushing malware

CSO Magazine

Bitdefender has uncovered a hidden malware campaign living undetected on mobile devices worldwide for more than six months. The campaign is designed to push adware to Android devices with the purpose of driving revenue. To read this article in full, please click here

Adware 139
article thumbnail

Over 2 Million People Have Downloaded Android Malware from the Google Play Store

Heimadal Security

Last month, security specialists found adware and info-stealing malware on the Google Play Store, with at least five threats still obtainable and with more than 2 million downloads. Adware infections showing unsolicited ads degrade the user experience, use up the battery, generate heat, and can even lead to fraudulent transactions.

Adware 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What is adware?

SiteLock

Adware, short for advertising supported software, is a type of unwanted software designed to put advertisements on your screen. While there are presentations of Adware that can pose potential security risks, the main problem with Adware is that it’s a nuisance: inhibiting your […]. The post What is adware?

Adware 45
article thumbnail

DealPly adware abuses reputation services to remain under the radar

Security Affairs

Malware researchers from enSilo have spotted a new variant of the DealPly adware that uses a new method to avoid detection. The main feature of the DealPly adware is to install browser extensions that display advertisements in the victim’s browser.

Adware 78
article thumbnail

Experts spotted a new variant of UpdateAgent macOS malware dropper written in Swift

Security Affairs

Researchers spotted a new variant of the UpdateAgent macOS malware dropper that was employed in attacks in the wild. Researchers from the Jamf Threat Labs team have uncovered a new variant of the UpdateAgent macOS malware dropper. Upon executing the malware, it connects to a remote server and retrieves a bash script to be executed.

Adware 88
article thumbnail

A New AdLoad Malware Variant Could Go Unnoticed by Apple’s XProtect Defenses

Heimadal Security

This new AdLoad malware strain is aiming to infect Macs as part of multiple campaigns. The post A New AdLoad Malware Variant Could Go Unnoticed by Apple’s XProtect Defenses appeared first on Heimdal Security Blog.

Adware 98
article thumbnail

Second malware strain primed to attack Apple’s new M1 chip identified

SC Magazine

Along with the Pirrit Mac adware identified earlier this week, researchers from Red Canary identified Thursday a different malware strain (Jon Rawlinson/CC BY 2.0)). In just three months, hackers have debuted at least two strains of malware designed to attack Apple’s new M1 chip.

Malware 109