article thumbnail

Apple shines and buffs Mac security—Is it enough to stop today’s malware?

Malwarebytes

At first considered a reasonably dangerous threat (researchers now believe it’s a form of adware), Silver Sparrow is nevertheless a malware family of intrigue for showcasing “mature” capabilities, such as the ability to remove itself, which is usually reserved for stealth operations. Adware accounted for another 22 percent.

Malware 102
article thumbnail

Security Affairs newsletter Round 179 – News of the week

Security Affairs

Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal. A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. 20% discount. Kindle Edition. Paper Copy. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Adware 42
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 232

Security Affairs

Magecart attackers target mobile users of hotel chain booking websites. Two selfie Android adware apps with 1.5M+ downloads removed from Play Store. Commodity Malware Reborn: The AgentTesla Total Oil themed Campaign. Crooks hacked other celebrity Instagram accounts to push scams.

Adware 51
article thumbnail

Meet the World’s Biggest ‘Bulletproof’ Hoster

Krebs on Security

It is allowed to host: ordinary sites, doorway pages, satellites, codecs, adware, tds, warez, pharma, spyware, exploits, zeus, IRC, etc. Here’s a snippet from one of Yalishanda’s advertisements to a cybercrime forum in 2011, when he was running a bulletproof service under the domain real-hosting[.]biz: